Configuring Context-Based Access Control...specified traffic exits your internal network through the...

46
Americas Headquarters: Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA Configuring Context-Based Access Control This chapter describes how to configure Context-based Access Control (CBAC). CBAC provides advanced traffic filtering functionality and can be used as an integral part of your network’s firewall. For more information regarding firewalls, refer to the chapter “Cisco IOS Firewall Overview.” Contents Prerequisites for Configuring Context-Based Access Control, page 1 Restrictions for Configuring Context-Based Access Control, page 1 Information About Context-Based Access Control, page 2 How to Configure Context-Based Access Control Monitoring and Maintaining CBAC CBAC Configuration Examples Prerequisites for Configuring Context-Based Access Control If you try to configure Context-based Access Control (CBAC) but do not have a good understanding of how CBAC works, you might inadvertently introduce security risks to the firewall and to the protected network. You should be sure you understand what CBAC does before you configure CBAC. As with all networking devices, protect access into the firewall by configuring passwords as described in the “Configuring Passwords and Privileges” chapter. You should also consider configuring user authentication, authorization, and accounting as described in the “Authentication, Authorization, and Accounting (AAA)” part of this guide. Additional guidelines to help you establish a good security policy can be found in the “Cisco IOS Firewall Overview” chapter. Restrictions for Configuring Context-Based Access Control CBAC has the following restrictions:

Transcript of Configuring Context-Based Access Control...specified traffic exits your internal network through the...

Page 1: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Americas Headquarters:Cisco Systems, Inc., 170 West Tasman Drive, San Jose, CA 95134-1706 USA

Configuring Context-Based Access Control

This chapter describes how to configure Context-based Access Control (CBAC). CBAC provides advanced traffic filtering functionality and can be used as an integral part of your network’s firewall. For more information regarding firewalls, refer to the chapter “Cisco IOS Firewall Overview.”

Contents• Prerequisites for Configuring Context-Based Access Control, page 1

• Restrictions for Configuring Context-Based Access Control, page 1

• Information About Context-Based Access Control, page 2

• How to Configure Context-Based Access Control

• Monitoring and Maintaining CBAC

• CBAC Configuration Examples

Prerequisites for Configuring Context-Based Access Control• If you try to configure Context-based Access Control (CBAC) but do not have a good understanding

of how CBAC works, you might inadvertently introduce security risks to the firewall and to the protected network. You should be sure you understand what CBAC does before you configure CBAC.

• As with all networking devices, protect access into the firewall by configuring passwords as described in the “Configuring Passwords and Privileges” chapter. You should also consider configuring user authentication, authorization, and accounting as described in the “Authentication, Authorization, and Accounting (AAA)” part of this guide. Additional guidelines to help you establish a good security policy can be found in the “Cisco IOS Firewall Overview” chapter.

Restrictions for Configuring Context-Based Access ControlCBAC has the following restrictions:

Page 2: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

2

• CBAC is available only for IP protocol traffic. Only TCP and UDP packets are inspected. (Other IP traffic, such as ICMP, cannot be inspected with CBAC and should be filtered with basic access lists instead.)

• If you reconfigure your access lists when you configure CBAC, be aware that if your access lists block TFTP traffic into an interface, you will not be able to netboot over that interface. (This is not a CBAC-specific limitation, but is part of existing access list functionality.)

• Packets with the firewall as the source or destination address are not inspected by CBAC.

• CBAC ignores ICMP Unreachable messages.

• H.323 V2 and RTSP protocol inspection supports only the following multimedia client-server applications: Cisco IP/TV, RealNetworks RealAudio G2 Player, Apple QuickTime 4.

You can use CBAC together with all the other firewall features mentioned previously in the “Cisco IOS Firewall Overview” chapter.

CBAC works with fast switching and process switching.

This section also discusses restrictions concerning:

• FTP Traffic and CBAC

• IPSec and CBAC Compatibility

FTP Traffic and CBAC• With FTP, CBAC does not allow third-party connections (three-way FTP transfer).

• When CBAC inspects FTP traffic, it only allows data channels with the destination port in the range of 1024 to 65535.

• CBAC will not open a data channel if the FTP client-server authentication fails.

IPSec and CBAC CompatibilityWhen CBAC and IPSec are enabled on the same router, and the firewall router is an endpoint for IPSec for the particular flow, then IPSec is compatible with CBAC (that is, CBAC can do its normal inspection processing on the flow).

If the router is not an IPSec endpoint, but the packet is an IPSec packet, then CBAC will not inspect the packets because the protocol number in the IP header of the IPSec packet is not TCP or UDP. CBAC only inspects UDP and TCP packets.

Information About Context-Based Access Control • What CBAC Does, page 3

• What CBAC Does Not Do, page 5

• How CBAC Works—Overview, page 5

• How CBAC Works—Details, page 6

• When and Where to Configure CBAC, page 8

• The CBAC Process, page 8

Page 3: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

3

• CBAC Supported Protocols, page 9

• RTSP and H.323 Protocol Support for Multimedia Applications, page 10

• Memory and Performance Impact, page 11

• Picking an Interface: Internal or External, page 12

• Configuring IP Access Lists at the Interface, page 13

• Half-Open Sessions, page 16

• IP Packet Fragmentation Inspection, page 16

• Generic TCP and UDP Inspection, page 17

• Guidelines for Configuring a Firewall, page 17

• RTSP Inspection, page 18

• H.323 V2, page 20

• Interpreting Syslog and Console Messages Generated by CBAC, page 21

• Turning Off CBAC, page 23

What CBAC DoesCBAC works to provide network protection on multiple levels using the following functions:

• Traffic Filtering

• Traffic Inspection

• Alerts and Audit Trails

• Intrusion Prevention

Traffic Filtering

CBAC intelligently filters TCP and UDP packets based on application-layer protocol session information. You can configure CBAC to permit specified TCP and UDP traffic through a firewall only when the connection is initiated from within the network you want to protect. CBAC can inspect traffic for sessions that originate from either side of the firewall, and CBAC can be used for intranet, extranet, and Internet perimeters of your network.

Without CBAC, traffic filtering is limited to access list implementations that examine packets at the network layer, or at most, the transport layer. However, CBAC examines not only network layer and transport layer information but also examines the application-layer protocol information (such as FTP connection information) to learn about the state of the session. This allows support of protocols that involve multiple channels created as a result of negotiations in the control channel. Most of the multimedia protocols as well as some other protocols (such as FTP, RPC, and SQL*Net) involve multiple channels.

Using CBAC, Java blocking can be configured to filter HTTP traffic based on the server address or to completely deny access to Java applets that are not embedded in an archived or compressed file. With Java, you must protect against the risk of users inadvertently downloading destructive applets into your network. To protect against this risk, you could require all users to disable Java in their browser. If this is not an acceptable solution, you can create a CBAC inspection rule to filter Java applets at the firewall, which allows users to download only applets residing within the firewall and trusted applets from outside the firewall. For extensive content filtering of Java, Active-X, or virus scanning, you might want to consider purchasing a dedicated content filtering product.

Page 4: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

4

Traffic Inspection

CBAC inspects traffic that travels through the firewall to discover and manage state information for TCP and UDP sessions. This state information is used to create temporary openings in the firewall’s access lists to allow return traffic and additional data connections for permissible sessions.

Inspecting packets at the application layer, and maintaining TCP and UDP session information, provides CBAC with the ability to detect and prevent certain types of network attacks such as SYN-flooding. A SYN-flood attack occurs when a network attacker floods a server with a barrage of requests for connection and does not complete the connection. The resulting volume of half-open connections can overwhelm the server, causing it to deny service to valid requests. Network attacks that deny access to a network device are called denial-of-service (DoS) attacks.

CBAC helps to protect against DoS attacks in other ways. CBAC inspects packet sequence numbers in TCP connections to see if they are within expected ranges—CBAC drops any suspicious packets. You can also configure CBAC to drop half-open connections, which require firewall processing and memory resources to maintain. Additionally, CBAC can detect unusually high rates of new connections and issue alert messages.

CBAC can help by protecting against certain DoS attacks involving fragmented IP packets. Even though the firewall prevents an attacker from making actual connections to a given host, the attacker can disrupt services provided by that host. This is done by sending many non-initial IP fragments or by sending complete fragmented packets through a router with an ACL that filters the first fragment of a fragmented packet. These fragments can tie up resources on the target host as it tries to reassemble the incomplete packets.

Alerts and Audit Trails

CBAC also generates real-time alerts and audit trails. Enhanced audit trail features use SYSLOG to track all network transactions; recording time stamps, source host, destination host, ports used, and the total number of transmitted bytes, for advanced, session-based reporting. Real-time alerts send SYSLOG error messages to central management consoles upon detecting suspicious activity. Using CBAC inspection rules, you can configure alerts and audit trail information on a per-application protocol basis. For example, if you want to generate audit trail information for HTTP traffic, you can specify that in the CBAC rule covering HTTP inspection.

Intrusion Prevention

CBAC provides a limited amount of intrusion detection to protect against specific SMTP attacks. With intrusion detection, SYSLOG messages are reviewed and monitored for specific “attack signatures.” Certain types of network attacks have specific characteristics, or signatures. When CBAC detects an attacks, it resets the offending connections and sends SYSLOG information to the SYSLOG server. Refer to the section “CBAC Configuration Examples” later in this chapter for a list of supported signatures.

In addition to the limited intrusion detection offered by CBAC, the Cisco IOS Firewall feature set offers intrusion detection technology for mid-range and high-end router platforms using the Cisco IOS Intrusion Prevention System (IPS). Cisco IOS IPS restructures and replaces the existing Cisco IOS Intrusion Detection System (IDS). It is ideal for any network perimeter, and especially for locations in which a router is being deployed and additional security between network segments is required. It also can protect intranet and extranet connections where additional security is mandated, and branch-office sites connecting to the corporate office or Internet.

Page 5: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

5

The Cisco IOS IPS acts as an in-line intrusion detection sensor, watching packets and sessions as they flow through the router and scanning each packet to match any of the Cisco IOS IPS signatures. When Cisco IOS IPS detects suspicious activity, it responds before network security can be compromised and logs the event through Cisco IOS syslog messages or Security Device Event Exchange (SDEE).

For more information about Cisco IOS IPS, refer to the module “Configuring Cisco IOS Intrusion Prevention System (IPS).”

What CBAC Does Not DoCBAC does not provide intelligent filtering for all protocols; it only works for the protocols that you specify. If you do not specify a certain protocol for CBAC, the existing access lists will determine how that protocol is filtered. No temporary openings will be created for protocols not specified for CBAC inspection.

CBAC does not protect against attacks originating from within the protected network unless that traffic travels through a router that has the Cisco IOS Firewall feature set deployed on it. CBAC only detects and protects against attacks that travel through the firewall. This is a scenario in which you might want to deploy CBAC on an intranet-based router.

CBAC protects against certain types of attacks, but not every type of attack. CBAC should not be considered a perfect, impenetrable defense. Determined, skilled attackers might be able to launch effective attacks. While there is no such thing as a perfect defense, CBAC detects and prevents most of the popular attacks on your network.

How CBAC Works—OverviewCBAC creates temporary openings in access lists at firewall interfaces. These openings are created when specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked) and additional data channels to enter your internal network back through the firewall. The traffic is allowed back through the firewall only if it is part of the same session as the original traffic that triggered CBAC when exiting through the firewall.

Throughout this chapter, the terms “inbound” and “outbound” are used to describe the direction of traffic relative to the router interface on which CBAC is applied. For example, if a CBAC rule is applied inbound on interface E0, then packets entering interface E0 from the network will be inspected. If a CBAC rule is applied outbound on interface E0, then packets leaving interface E0 to the network will be inspected. This is similar to the way ACLs work.

For example, consider a CBAC inspection rule named hqusers, and suppose that rule is applied inbound at interface E0:

router (config-if)# ip inspect hqusers in

This command causes CBAC to inspect the packets coming into this interface from the network. If a packet is attempting to initiate a session, CBAC will then determine if this protocol is allowed, create a CBAC session, add the appropriate ACLs to allow return traffic and do any needed content inspection on any future packets for this session.

The terms “input” and “output” are used to describe the interfaces at which network traffic enters or exits the firewall router. A packet enters the firewall router via the input interface, is inspected by the firewall software and then exits the router via the output interface.

Page 6: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

6

In Figure 1, the inbound access lists at S0 and S1 are configured to block Telnet traffic, and there is no outbound access list configured at E0. When the connection request for User1’s Telnet session passes through the firewall, CBAC creates a temporary opening in the inbound access list at S0 to permit returning Telnet traffic for User1’s Telnet session. (If the same access list is applied to both S0 and S1, the same opening would appear at both interfaces.) If necessary, CBAC would also have created a similar opening in an outbound access list at E0 to permit return traffic.

Figure 1 CBAC Opens Temporary Holes in Firewall Access Lists

How CBAC Works—DetailsThis section describes how CBAC inspects packets and maintains state information about sessions to provide intelligent filtering.

Packets Are Inspected

With CBAC, you specify which protocols you want to be inspected, and you specify an interface and interface direction (in or out) where inspection originates. Only specified protocols will be inspected by CBAC.

Packets entering the firewall are inspected by CBAC only if they first pass the inbound access list at the input interface and outbound access list at the output interface. If a packet is denied by the access list, the packet is simply dropped and not inspected by CBAC.

CBAC inspection tracks sequence numbers in all TCP packets, and drops those packets with sequence numbers that are not within expected ranges.

CBAC inspection recognizes application-specific commands (such as illegal SMTP commands) in the control channel, and detects and prevents certain application-level attacks.

When CBAC suspects an attack, the DoS feature can take several actions:

• Generate alert messages

• Protect system resources that could impede performance

• Block packets from suspected attackers

CBAC uses timeout and threshold values to manage session state information, helping to determine when to drop sessions that do not become fully established. Setting timeout values for network sessions helps prevent DoS attacks by freeing up system resources, dropping sessions after a specified amount of time. Setting threshold values for network sessions helps prevent DoS attacks by controlling the number of half-open sessions, which limits the amount of system resources applied to half-open sessions. When a

1. User1 initiates a Telnet session

3. Other Telnet trafficis blocked

E0

S0

S1

User1

S69

27Protected internal network

2. Return traffic of User1 Telnet session is permitted

Firewall

Page 7: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

7

session is dropped, CBAC sends a reset message to the devices at both end points (source and destination) of the session. When the system under DoS attack receives a reset command, it releases, or frees up, processes and resources related to that incomplete session.

CBAC provides three thresholds against DoS attacks:

• The total number of half-open TCP or UDP sessions

• The number of half-open sessions based upon time

• The number of half-open TCP-only sessions per host

If a threshold is exceeded, CBAC has two options:

• Send a reset message to the end points of the oldest half-open session, making resources available to service newly arriving SYN packets.

• In the case of half open TCP only sessions, CBAC blocks all SYN packets temporarily for the duration configured by the threshold value. When the router blocks a SYN packet, the TCP three-way handshake is never initiated, which prevents the router from using memory and processing resources needed for valid connections.

DoS detection and prevention requires that you create a CBAC inspection rule and apply that rule on an interface. The inspection rule must include the protocols that you want to monitor against DoS attacks. For example, if you have TCP inspection enabled on the inspection rule, then CBAC can track all TCP connections to watch for DoS attacks. If the inspection rule includes FTP protocol inspection but not TCP inspection, CBAC tracks only FTP connections for DoS attacks.

For detailed information about setting timeout and threshold values in CBAC to detect and prevent DoS attacks, refer in the “How to Configure Context-Based Access Control” section.

A State Table Maintains Session State Information

Whenever a packet is inspected, a state table is updated to include information about the state of the session.

Return traffic will only be permitted back through the firewall if the state table contains information indicating that the packet belongs to a permissible session. CBAC controls the traffic that belongs to a valid session. When return traffic is inspected, the state table information is updated as necessary.

UDP “Sessions” Are Approximated

With UDP—a connectionless service—there are no actual sessions, so the software approximates sessions by examining the information in the packet and determining if the packet is similar to other UDP packets (for example, same source/destination addresses and port numbers) and if the packet was detected soon after another similar UDP packet. “Soon” means within the configurable UDP idle timeout period.

Access List Entries Are Dynamically Created and Deleted to Permit Return Traffic and Additional Data Connections

CBAC dynamically creates and deletes access list entries at the firewall interfaces, according to the information maintained in the state tables. These access list entries are applied to the interfaces to examine traffic flowing back into the internal network. These entries create temporary openings in the firewall to permit only traffic that is part of a permissible session.

The temporary access list entries are never saved to NVRAM.

Page 8: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

8

When and Where to Configure CBACConfigure CBAC at firewalls protecting internal networks. Such firewalls should be Cisco routers with the Cisco IOS Firewall feature set configured as described previously in the section “Cisco IOS Firewall.”

Use CBAC when the firewall will be passing traffic such as the following:

• Standard TCP and UDP Internet applications

• Multimedia applications

• Oracle support

Use CBAC for these applications if you want the application’s traffic to be permitted through the firewall only when the traffic session is initiated from a particular side of the firewall (usually from the protected internal network).

In many cases, you will configure CBAC in one direction only at a single interface, which causes traffic to be permitted back into the internal network only if the traffic is part of a permissible (valid, existing) session. This is a typical configuration for protecting your internal networks from traffic that originates on the Internet.

You can also configure CBAC in two directions at one or more interfaces. CBAC is configured in two directions when the networks on both sides of the firewall should be protected, such as with extranet or intranet configurations, and to protect against DoS attacks. For example, if the firewall is situated between two partner companies’ networks, you might wish to restrict traffic in one direction for certain applications, and restrict traffic in the opposite direction for other applications.

The CBAC ProcessThis section describes a sample sequence of events that occurs when CBAC is configured at an external interface that connects to an external network such as the Internet.

In this example, a TCP packet exits the internal network through the firewall’s external interface. The TCP packet is the first packet of a Telnet session, and TCP is configured for CBAC inspection.

1. The packet reaches the firewall’s external interface.

2. The packet is evaluated against the interface’s existing outbound access list, and the packet is permitted. (A denied packet would simply be dropped at this point.)

3. The packet is inspected by CBAC to determine and record information about the state of the packet’s connection. This information is recorded in a new state table entry created for the new connection.

(If the packet’s application—Telnet—was not configured for CBAC inspection, the packet would simply be forwarded out the interface at this point without being inspected by CBAC. See the section “Defining an Inspection Rule” later in this chapter for information about configuring CBAC inspection.)

4. Based on the obtained state information, CBAC creates a temporary access list entry which is inserted at the beginning of the external interface’s inbound extended access list. This temporary access list entry is designed to permit inbound packets that are part of the same connection as the outbound packet just inspected.

5. The outbound packet is forwarded out the interface.

6. Later, an inbound packet reaches the interface. This packet is part of the same Telnet connection previously established with the outbound packet. The inbound packet is evaluated against the inbound access list, and it is permitted because of the temporary access list entry previously created.

Page 9: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

9

7. The permitted inbound packet is inspected by CBAC, and the connection’s state table entry is updated as necessary. Based on the updated state information, the inbound extended access list temporary entries might be modified in order to permit only packets that are valid for the current state of the connection.

8. Any additional inbound or outbound packets that belong to the connection are inspected to update the state table entry and to modify the temporary inbound access list entries as required, and they are forwarded through the interface.

9. When the connection terminates or times out, the connection’s state table entry is deleted, and the connection’s temporary inbound access list entries are deleted.

In the sample process just described, the firewall access lists are configured as follows:

• An outbound IP access list (standard or extended) is applied to the external interface. This access list permits all packets that you want to allow to exit the network, including packets you want to be inspected by CBAC. In this case, Telnet packets are permitted.

• An inbound extended IP access list is applied to the external interface. This access list denies any traffic to be inspected by CBAC—including Telnet packets. When CBAC is triggered with an outbound packet, CBAC creates a temporary opening in the inbound access list to permit only traffic that is part of a valid, existing session.

If the inbound access list had been configured to permit all traffic, CBAC would be creating pointless openings in the firewall for packets that would be permitted anyway.

CBAC Supported ProtocolsYou can configure CBAC to inspect the following types of sessions:

• All TCP sessions, regardless of the application-layer protocol (sometimes called “single-channel” or “generic” TCP inspection)

• All UDP sessions, regardless of the application-layer protocol (sometimes called “single-channel” or “generic” UDP inspection)

You can also configure CBAC to specifically inspect certain application-layer protocols. The following application-layer protocols can all be configured for CBAC:

• CU-SeeMe (only the White Pine version)

• FTP

• H.323 (such as NetMeeting, ProShare)

• HTTP (Java blocking)

• Microsoft NetShow

• UNIX R-commands (such as rlogin, rexec, and rsh)

• RealAudio

• RTSP (Real Time Streaming Protocol)

• RPC (Sun RPC, not DCE RPC)

• SMTP (Simple Mail Transport Protocol)

Page 10: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

10

Note CBAC can be configured to inspect SMTP but not ESMTP (Extended Simple Mail Transport Protocol). SMTP is described in RFC 821. CBAC SMTP inspect does not inspect the ESMTP session or command sequence. Configuring SMTP inspection is not useful for ESMTP, and it can cause problems.

To determine whether a mail-server is doing SMTP or ESMTP, contact your mail-server software vendor, or telnet to the mail-server port 25 and observe the banner to see if it reports SMTP or ESMTP.

• SQL*Net

• StreamWorks

• TFTP

• VDOLive

When a protocol is configured for CBAC, that protocol traffic is inspected, state information is maintained, and in general, packets are allowed back through the firewall only if they belong to a permissible session.

RTSP and H.323 Protocol Support for Multimedia ApplicationsCBAC supports a number of protocols for multimedia applications that require delivery of data with real-time properties such as audio and video conferencing. This support includes the following multimedia application protocols:

• Real Time Streaming Protocol (RTSP)

• H.323 Version 2 (H.323 V2)

RTSP and H.323 V2 inspection allows clients on a protected network to receive data associated with a multimedia session from a server on an unprotected network.

RTSP Support

RTSP is the IETF standards-based protocol (RFC 2326) for control over the delivery of data with real-time properties such as audio and video streams. It is useful for large-scale broadcasts and audio or video on demand streaming, and is supported by a variety of vendor products of streaming audio and video multimedia, including Cisco IP/TV, RealNetworks RealAudio G2 Player, and Apple QuickTime 4 software.

RFC 2326 allows RTSP to run over either UDP or TCP, though CBAC currently supports only TCP-based RTSP. RTSP establishes a TCP-based control connection, or channel, between the multimedia client and server. RTSP uses this channel to control commands such as “play” and “pause” between the client and server. These control commands and responses are text-based and are similar to HTTP.

RTSP typically relies on a UDP-based data transport protocol such as standard Real-Time Transport Protocol (RTP) to open separate channels for data and for RTP Control Protocol (RTCP) messages. RTP and RTCP channels occur in pairs, with RTP being an even numbered port and RTCP being the next consecutive port. Understanding the relationship of RTP and RTCP is important for verifying session information using CBAC show commands.

Page 11: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

11

The RTSP client uses TCP port 554 or 8554 to open a multimedia connection with a server. The data channel or data control channel (using RTCP) between the client and the server is dynamically negotiated between the client and the server using any of the high UDP ports (1024 to 65536).

CBAC uses this port information along with connection information from the client to create dynamic access control list (ACL) entries in the firewall. As TCP or UDP connections are terminated, CBAC removes these dynamic entries from the appropriate ACLs.

CBAC support for RTSP includes the following data transport modes:

• Standard Real-Time Transport Protocol (RTP)

RTP is an IETF standard (RFC 1889) supporting delivery of real-time data such as audio and video. RTP uses the RTP Control Protocol (RTCP) for managing the delivery of the multimedia data stream. This is the normal mode of operation for Cisco IP/TV and Apple QuickTime 4 software.

• RealNetworks Real Data Transport (RDT)

RDT is a proprietary protocol developed by RealNetworks for data transport. This mode uses RTSP for communication control and uses RDT for the data connection and retransmission of lost packets. This is the normal mode of operation for the RealServer G2 from RealNetworks.

• Interleaved (Tunnel Mode)

In this mode, RTSP uses the control channel to tunnel RTP or RDT traffic.

• Synchronized Multimedia Integration Language (SMIL)

SMIL is a layout language that enables the creation of multimedia presentations consisting of multiple elements of music, voice, images, text, video and graphics. This involves multiple RTSP control and data streams between the player and the servers. This mode is available only using RTSP and RDT. SMIL is a proposed specification of the World Wide Web Consortium (W3C). The RealNetworks RealServer and RealServer G2 provide support for SMIL—Cisco IP/TV and Apple QuickTime 4 do not.

H.323 Support

CBAC support for H.323 inspection includes H.323 Version 2 and H.323 Version 1. H.323 V2 provides additional options over H.323 V1, including a “fast start” option. The fast start option minimizes the delay between the time that a user initiates a connection and the time that the user gets the data (voice, video). H.323 V2 inspection is backward compatible with H.323 V1.

With H.323 V1, after a TCP connection is established between the client and server (H.225 Channel), a separate channel for media control (H.245 Channel) is opened through which multimedia channels for audit and video are further negotiated.

The H.323 V2 client opens a connection to server which is listening on port 1720. The data channel between the client and the server is dynamically negotiated using any of the high UDP ports (1024 to 65536).

CBAC uses this port information along with connection information from the client to create dynamic access control list (ACL) entries in the firewall. As TCP or UDP connections are terminated, CBAC removes these dynamic entries from the appropriate ACLs.

Memory and Performance ImpactCBAC uses less than approximately 600 bytes of memory per connection. Because of the memory usage, you should use CBAC only when you need to. There is also a slight amount of additional processing that occurs whenever packets are inspected.

Page 12: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

12

Sometimes CBAC must evaluate long access lists, which might have presented a negative impact to performance. However, this impact is avoided, because CBAC evaluates access lists using an accelerated method (CBAC hashes access lists and evaluates the hash).

Picking an Interface: Internal or ExternalYou must decide whether to configure CBAC on an internal or external interface of your firewall.

“Internal” refers to the side where sessions must originate for their traffic to be permitted through the firewall. “External” refers to the side where sessions cannot originate (sessions originating from the external side will be blocked).

If you will be configuring CBAC in two directions, you should configure CBAC in one direction first, using the appropriate “internal” and “external” interface designations. When you configure CBAC in the other direction, the interface designations will be swapped. (CBAC can be configured in two directions at one or more interfaces. Configure CBAC in two directions when the networks on both sides of the firewall require protection, such as with extranet or intranet configurations, and for protection against DoS attacks.)

The firewall is most commonly used with one of two basic network topologies. Determining which of these topologies is most like your own can help you decide whether to configure CBAC on an internal interface or on an external interface.

The first topology is shown in Figure 2. In this simple topology, CBAC is configured for the external interface Serial 1. This prevents specified protocol traffic from entering the firewall and the internal network, unless the traffic is part of a session initiated from within the internal network.

Figure 2 Simple Topology—CBAC Configured at the External Interface

The second topology is shown in Figure 3. In this topology, CBAC is configured for the internal interface Ethernet 0. This allows external traffic to access the services in the Demilitarized Zone (DMZ), such as DNS services, but prevents specified protocol traffic from entering your internal network—unless the traffic is part of a session initiated from within the internal network.

Internalnetwork

S69

17

Externalnetwork

InternetSerial 1

Traffic exiting

Traffic entering

Page 13: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

13

Figure 3 DMZ Topology—CBAC Configured at the Internal Interface

Using these two sample topologies, decide whether to configure CBAC on an internal or external interface.

To view various firewall configuration scenarios, see the “CBAC Configuration Examples” section at the end of this chapter.

Configuring IP Access Lists at the InterfaceFor CBAC to work properly, you need to make sure that you have IP access lists configured appropriately at the interface.

Follow these three general rules when evaluating your IP access lists at the firewall:

• Start with a basic configuration.

If you try to configure access lists without a good understanding of how access lists work, you might inadvertently introduce security risks to the firewall and to the protected network. You should be sure you understand what access lists do before you configure your firewall. For more information about access control lists, refer to the “Access Control Lists: Overview and Guidelines” chapter.

A basic initial configuration allows all network traffic to flow from the protected networks to the unprotected networks, while blocking network traffic from any unprotected networks.

• Permit CBAC traffic to leave the network through the firewall.

All access lists that evaluate traffic leaving the protected network should permit traffic that will be inspected by CBAC. For example, if Telnet will be inspected by CBAC, then Telnet traffic should be permitted on all access lists that apply to traffic leaving the network.

• Use extended access lists to deny CBAC return traffic entering the network through the firewall.

For temporary openings to be created in an access list, the access list must be an extended access list. So wherever you have access lists that will be applied to returning traffic, you must use extended access lists. The access lists should deny CBAC return traffic because CBAC will open up temporary holes in the access lists. (You want traffic to be normally blocked when it enters your network.)

Note If your firewall only has two connections, one to the internal network and one to the external network, using all inbound access lists works well because packets are stopped before they get a chance to affect the router itself.

This section contains the following sections:

Internalnetwork

Ethernet 0

S69

18

Externalnetwork

DMZ

Internet

Access allowed

Webserver

DNSserver

Traffic exiting

Traffic entering

Page 14: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

14

• Basic Configuration

• External Interface

• Internal Interface

Basic Configuration

The first time you configure the Cisco IOS Firewall, it is helpful to start with a basic access list configuration that makes the operation of the firewall easy to understand without compromising security. The basic configuration allows all network traffic from the protected networks access to the unprotected networks, while blocking all network traffic (with some exceptions) from the unprotected networks to the protected networks.

Any firewall configuration depends on your site security policy. If the basic configuration does not meet your initial site security requirements, configure the firewall to meet your policy. If you are unfamiliar with that policy or need help with the configuration, contact your network administration group for assistance. For additional guidelines on configuring a firewall, refer to the “Verifying CBAC” section in this chapter.

Use the following guidelines for configuring the initial firewall access lists:

• Do not configure an access list for traffic from the protected networks to the unprotected networks, meaning that all traffic from the protected networks can flow through the interface.

This helps to simplify firewall management by reducing the number of access lists applied at the interfaces. Of course this assumes a high level of trust for the users on the protected networks, and it assumes there are no malicious users on the protected networks who might launch attacks from the “inside.” You can fine tune network access for users on the protected networks as you gain experience with access list configuration and the operation of the firewall.

• Configure an access list that includes entries permitting certain ICMP traffic from unprotected networks.

While an access list that denies all IP traffic not part of a connection inspected by CBAC seems most secure, it is not practical for normal operation of the router. The router expects to see ICMP traffic from other routers in the network. Additionally, ICMP traffic is not inspected by CBAC, meaning specific entries are needed in the access list to permit return traffic for ICMP commands. For example, a user on a protected network uses the ping command to get the status of a host on an unprotected network; without entries in the access list that permit echo reply messages, the user on the protected network gets no response to the ping command.

Include access list entries to permit the following ICMP messages:

Message Description

echo reply Outgoing ping commands require echo-reply messages to come back.

time-exceeded Outgoing traceroute commands require time-exceeded messages to come back.

packet-too-big Path MTU discovery requires “too-big” messages to come back.

traceroute Allow an incoming traceroute.

unreachable Permit all “unreachable” messages to come back. If a router cannot forward or deliver a datagram, it sends an ICMP unreachable message back to the source and drops the datagram.

Page 15: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

15

• Add an access list entry denying any network traffic from a source address matching an address on the protected network.

This is known as anti-spoofing protection because it prevents traffic from an unprotected network from assuming the identity of a device on the protected network.

• Add an entry denying broadcast messages with a source address of 255.255.255.255.

This entry helps to prevent broadcast attacks.

• By default, the last entry in an extended access list is an implicit denial of all IP traffic not specifically allowed by other entries in the access list.

Although this is the default setting, this final deny statement is not shown by default in an access list. Optionally, you can add an entry to the access list denying IP traffic with any source or destination address with no undesired effects.

For complete information about how to configure IP access lists, refer to the “Configuring IP Services” chapter of the Cisco IOS IP Addressing Services Configuration Guide.

For tips on applying access lists at an external or internal interface, review the sections “External Interface” and “Internal Interface” in this chapter.

External Interface

Here are some guidelines for your access lists when you will be configuring CBAC on an external interface:

• If you have an outbound IP access list at the external interface, the access list can be a standard or extended access list. This outbound access list should permit traffic that you want to be inspected by CBAC. If traffic is not permitted, it will not be inspected by CBAC, but will be simply dropped.

• The inbound IP access list at the external interface must be an extended access list. This inbound access list should deny traffic that you want to be inspected by CBAC. (CBAC will create temporary openings in this inbound access list as appropriate to permit only return traffic that is part of a valid, existing session.)

• For complete information about how to configure IP access lists, refer to the “Configuring IP Services” chapter of the Cisco IOS IP Addressing Services Configuration Guide.

Internal Interface

Here are some tips for your access lists when you will be configuring CBAC on an internal interface:

• If you have an inbound IP access list at the internal interface or an outbound IP access list at external interface(s), these access lists can be either a standard or extended access list. These access lists should permit traffic that you want to be inspected by CBAC. If traffic is not permitted, it will not be inspected by CBAC, but will be simply dropped.

• The outbound IP access list at the internal interface and the inbound IP access list at the external interface must be extended access lists. These outbound access lists should deny traffic that you want to be inspected by CBAC. (CBAC will create temporary openings in these outbound access lists as appropriate to permit only return traffic that is part of a valid, existing session.) You do not necessarily need to configure an extended access list at both the outbound internal interface and the inbound external interface, but at least one is necessary to restrict traffic flowing through the firewall into the internal protected network.

For complete information about how to configure IP access lists, refer to the “Configuring IP Services” chapter of the Cisco IOS IP Addressing Services Configuration Guide.

Page 16: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

16

Half-Open SessionsAn unusually high number of half-open sessions (either absolute or measured as the arrival rate) could indicate that a denial-of-service attack is occurring. For TCP, “half-open” means that the session has not reached the established state—the TCP three-way handshake has not yet been completed. For UDP, “half-open” means that the firewall has detected no return traffic.

CBAC measures both the total number of existing half-open sessions and the rate of session establishment attempts. Both TCP and UDP half-open sessions are counted in the total number and rate measurements. Rate measurements are made several times per minute.

When the number of existing half-open sessions rises above a threshold (the max-incomplete high number), the software will delete half-open sessions as required to accommodate new connection requests. The software will continue to delete half-open requests as necessary, until the number of existing half-open sessions drops below another threshold (the max-incomplete low number).

When the rate of new connection attempts rises above a threshold (the one-minute high number), the software will delete half-open sessions as required to accommodate new connection attempts. The software will continue to delete half-open sessions as necessary, until the rate of new connection attempts drops below another threshold (the one-minute low number). The rate thresholds are measured as the number of new session connection attempts detected in the last one-minute sample period.

IP Packet Fragmentation InspectionCBAC inspection rules can help protect hosts against certain DoS attacks involving fragmented IP packets.

Using fragmentation inspection, the firewall maintains an interfragment state (structure) for IP traffic. Non-initial fragments are discarded unless the corresponding initial fragment was permitted to pass through the firewall. Non-initial fragments received before the corresponding initial fragments are discarded.

Note Fragmentation inspection can have undesirable effects in certain cases, because it can result in the firewall discarding any packet whose fragments arrive out of order. There are many circumstances that can cause out-of-order delivery of legitimate fragments. Applying fragmentation inspection in situations where legitimate fragments, which are likely to arrive out of order, might have a severe performance impact.

Because routers running Cisco IOS software are used in a large variety of networks, and because the CBAC feature is often used to isolate parts of internal networks from one another, the fragmentation inspection feature is disabled by default. Fragmentation detection must be explicitly enabled for an inspection rule using the ip inspect name command. Unfragmented traffic is never discarded because it lacks a fragment state. Even when the system is under heavy attack with fragmented packets, legitimate fragmented traffic, if any, gets some fraction of the firewall's fragment state resources, and legitimate, unfragmented traffic can flow through the firewall unimpeded.

Page 17: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

17

Generic TCP and UDP InspectionYou can configure TCP and UDP inspection to permit TCP and UDP packets to enter the internal network through the firewall, even if the application-layer protocol is not configured to be inspected. However, TCP and UDP inspection do not recognize application-specific commands, and therefore might not permit all return packets for an application, particularly if the return packets have a different port number than the previous exiting packet.

Any application-layer protocol that is inspected will take precedence over the TCP or UDP packet inspection. For example, if inspection is configured for FTP, all control channel information will be recorded in the state table, and all FTP traffic will be permitted back through the firewall if the control channel information is valid for the state of the FTP session. The fact that TCP inspection is configured is irrelevant to the FTP state information.

With TCP and UDP inspection, packets entering the network must exactly match the corresponding packet that previously exited the network. The entering packets must have the same source/destination addresses and source/destination port numbers as the exiting packet (but reversed); otherwise, the entering packets will be blocked at the interface. Also, all TCP packets with a sequence number outside of the window are dropped.

With UDP inspection configured, replies will only be permitted back in through the firewall if they are received within a configurable time after the last request was sent out. (This time is configured with the ip inspect udp idle-time command.)

Guidelines for Configuring a FirewallAs with all networking devices, you should always protect access into the firewall by configuring passwords as described in the module “Configuring Security with Passwords, Privilege Levels, and Login Usernames for CLI Sessions on Networking Devices.” You should also consider configuring user authentication, authorization, and accounting as described in the “Authentication, Authorization, and Accounting (AAA)” part of this guide.

You should also consider the following recommendations:

• When setting passwords for privileged access to the firewall, use the enable secret command rather than the enable password command, which does not have as strong an encryption algorithm.

• Put a password on the console port. In authentication, authorization, and accounting (AAA) environments, use the same authentication for the console as for elsewhere. In a non-AAA environment, at a minimum configure the login and password password commands.

• Think about access control before you connect a console port to the network in any way, including attaching a modem to the port. Be aware that a break on the console port might give total control of the firewall, even with access control configured.

• Apply access lists and password protection to all virtual terminal ports. Use access lists to limit who can Telnet into your router.

• Do not enable any local service (such as SNMP or NTP) that you do not use. Cisco Discovery Protocol (CDP) and Network Time Protocol (NTP) are on by default, and you should turn these off if you do not need them.

To turn off CDP, enter the no cdp run global configuration command. To turn off NTP, enter the ntp disable interface configuration command on each interface not using NTP.

If you must run NTP, configure NTP only on required interfaces, and configure NTP to listen only to certain peers.

Page 18: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

18

Any enabled service could present a potential security risk. A determined, hostile party might be able to find creative ways to misuse the enabled services to access the firewall or the network.

For local services that are enabled, protect against misuse. Protect by configuring the services to communicate only with specific peers, and protect by configuring access lists to deny packets for the services at specific interfaces.

• Protect against spoofing: protect the networks on both sides of the firewall from being spoofed from the other side. You could protect against spoofing by configuring input access lists at all interfaces to pass only traffic from expected source addresses, and to deny all other traffic.

You should also disable source routing. For IP, enter the no ip source-route global configuration command. Disabling source routing at all routers can also help prevent spoofing.

You should also disable minor services. For IP, enter the no service tcp-small-servers and no service udp-small-servers global configuration commands. In Cisco IOS Release 12.0 and later, these services are disabled by default.

• Prevent the firewall from being used as a relay by configuring access lists on any asynchronous Telnet ports.

• Normally, you should disable directed broadcasts for all applicable protocols on your firewall and on all your other routers. For IP, use the no ip directed-broadcast command. Rarely, some IP networks do require directed broadcasts; if this is the case, do not disable directed broadcasts.

Directed broadcasts can be misused to multiply the power of denial-of-service attacks, because every denial-of-service packet sent is broadcast to every host on a subnet. Furthermore, some hosts have other intrinsic security risks present when handling broadcasts.

• Configure the no proxy-arp command to prevent internal addresses from being revealed. (This is important to do if you do not already have NAT configured to prevent internal addresses from being revealed.)

• Keep the firewall in a secured (locked) room.

RTSP InspectionIn the case of RTSP inspection, session output can vary based on the multimedia protocol and the transport mode. This section uses examples of RTSP and H.323 V2 sessions to illustrate verification procedures and to illustrate how session information, and the interpretation of that session information, varies based on the protocol being inspected. This section provides the following sample session output:

• RTSP with RDT

• RTSP with TCP Only (Interleaved Mode)

• RTSP with SMIL

• RTSP with RTP (IP/TV)

• H.323 V2

RTSP with RDT

The following example illustrates the result of the show ip inspect session command. It shows that a control channel (rtsp) and data channel (rtsp-data) are open between hosts 192.168.155.2 and 192.168.35.1.

router# show ip inspect session Established Sessions

Page 19: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

19

Session 616B4F1C (192.168.155.2:7548)=>(192.168.35.1:6970) rtsp-data SIS_OPENSession 611E2904 (192.168.35.1:1221)=>(192.168.155.2:554) rtsp SIS_OPEN

The following example illustrates the result of the show ip access-list command. It shows that two dynamic entries (permit statements) were added to ACL 100 for the multimedia session. The TCP entry creates a dynamic opening through the firewall between port 554 (RTSP protocol port) on the client and port 1221 on the server. The UDP entry creates a dynamic opening between data port 7548 on the client and data port 6970 on the server.

router# show ip access-listExtended IP access list 100permit udp host 192.168.155.2 eq 7548 host 192.168.35.1 eq 6970 (31 matches)permit tcp host 192.168.155.2 eq 554 host 192.168.35.1 eq 1221 (27 matches)

After closing the multimedia session, review the session output using the show commands to verify the firewall software has removed the dynamic entries from the configuration.

RTSP with TCP Only (Interleaved Mode)

The following example illustrates the result of the show ip inspect session command. It shows that only a single control channel (rtsp) is open between hosts 192.168.155.2 and 192.168.35.1. In this mode, data is tunneled through the firewall using the TCP connection to interleave RDT or RTP data.

router# show ip inspect session Established SessionsSession 611E2904 (192.168.35.1:1228)=>(192.168.155.2:554) rtsp SIS_OPEN

The following example illustrates the result of the show ip access-list command. It shows that a single dynamic entry (permit statement) was added to ACL 100 for the multimedia session. The TCP entry creates a dynamic opening through the firewall between port 554 (RTSP protocol port) on the client and port 1228 on the server.

router# show ip access-lists Extended IP access list 100permit tcp host 192.168.155.2 eq 554 host 192.168.35.1 eq 1228 (391 matches)

After closing the multimedia session, review the session output using the show commands to verify the firewall software has removed the dynamic entries from the configuration.

RTSP with SMIL

The following example illustrates the result of the show ip inspect session command for RTSP using Synchronized Multimedia Integration Language (SMIL). It shows that a single control channel (rtsp) and multiple data channels (rtsp-data) are open between hosts 192.168.155.2 and 192.168.35.1. The data channels appear as half open sessions because the UDP data flows in one direction only, which is from the server to the client.

router# show ip inspect session Established SessionsSession 616CA914 (192.168.155.2:30616)=>(192.168.35.1:6974) rtsp-data SIS_OPENSession 616B4E78 (192.168.35.1:1230)=>(192.168.155.2:554) rtsp SIS_OPENSession 614AB61C (192.168.155.2:29704)=>(192.168.35.1:6976) rtsp-data SIS_OPENSession 616CAA88 (192.168.155.2:26764)=>(192.168.35.1:6972) rtsp-data SIS_OPEN

Half-open SessionsSession 614AAEF0 (192.168.155.2:15520)=>(192.168.35.1:6970) rtsp-data SIS_OPENING

Page 20: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

20

The following example illustrates the result of the show ip access-lists command. It shows that multiple dynamic entries (permit statements) were added to ACL 100 for the multimedia session. The TCP entry creates a dynamic opening through the firewall between port 554 (RTSP protocol port) on the client and port 1230 on the server. The UDP entries create dynamic openings between negotiated data ports on the client (192.168.155.2) and the server (192.168.35.1).

router# show ip access-list Extended IP access list 100permit udp host 192.168.155.2 eq 29704 host 192.168.35.1 eq 6976 (182 matches)permit udp host 192.168.155.2 eq 30616 host 192.168.35.1 eq 6974 (268 matches)permit udp host 192.168.155.2 eq 26764 host 192.168.35.1 eq 6972 (4 matches)permit udp host 192.168.155.2 eq 15520 host 192.168.35.1 eq 6970 (12 matches)permit tcp host 192.168.155.2 eq 554 host 192.168.35.1 eq 1230 (41 matches)

After closing the multimedia session, review the session output using the show commands to verify the firewall software has removed the dynamic entries from the configuration.

RTSP with RTP (IP/TV)

The following example illustrates the result of the show ip inspect session command for RTSP with the Cisco IP/TV application. The output shows that a single control channel (rtsp) and multiple data channels (rtsp-data) are open between hosts 192.168.2.15 and 192.168.102.23. The data channels appear as half-open sessions because the UDP data flows in one direction only, which is from the server to the client.

router# show ip inspect session Established SessionsSession 611493C0 (192.168.2.15:2571)=>(192.168.102.23:8554) rtsp SIS_OPEN

Half-open SessionsSession 6114A22C (192.168.102.23:2428)=>(192.168.2.15:20112) rtsp-data SIS_OPENINGSession 61149F44 (192.168.102.23:2428)=>(192.168.2.15:20113) rtsp-data SIS_OPENINGSession 6114A0B8 (192.168.102.23:2429)=>(192.168.2.15:20115) rtsp-data SIS_OPENINGSession 6114A3A0 (192.168.102.23:2429)=>(192.168.2.15:20114) rtsp-data SIS_OPENING

The following example illustrates the result of the show ip access-lists command. It shows that multiple dynamic entries (permit statements) were added to ACL 100 for the multimedia session. The TCP entry creates a dynamic opening through the firewall between port 554 (RTSP protocol port) on the client and port 1230 on the server. The UDP entries create dynamic openings between negotiated data ports on the client (192.168.2.15) and the server (192.168.102.23).

router# show ip access-lists Extended IP access list 100permit udp host 192.168.102.23 eq 2428 host 192.168.2.15 eq 20113 (11 matches)permit udp host 192.168.102.23 eq 2428 host 192.168.2.15 eq 20112 (256 matches)permit udp host 192.168.102.23 eq 2429 host 192.168.2.15 eq 20115 (11 matches)permit udp host 192.168.102.23 eq 2429 host 192.168.2.15 eq 20114 (4598 matches)permit tcp host 192.168.102.23 eq 8554 host 192.168.2.15 eq 2571 (22 matches)

After closing the multimedia session, review the session output using the show commands to verify that the firewall software has removed the dynamic entries from the configuration.

H.323 V2The following example illustrates the result of the show ip inspect session command for H.323 V2. It shows a single H.323 control channel, an RTP Control Protocol channel for both audio and video data, and an RTP data channel between hosts 192.168.155.2 and 192.168.35.1.

Session 615E2688 (192.168.35.1:49609)=>(192.168.155.1:49609) H323-RTCP-audio SIS_OPEN

Page 21: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

21

Session 615E2688 (192.168.35.1:49508)=>(192.168.155.1:49508) H323-RTP-audio SIS_OPEN Session 615E2688 (192.168.35.1:49410)=>(192.168.155.1:49410) H323-RTP-video SIS_OPEN Session 615E2688 (192.168.35.1:49611)=>(192.168.155.1:49611) H323-RTCP-video SIS_OPEN Session 615E1640 (192.168.35.1:4414)=>(192.168.155.1:1720) H323 SIS_OPEN

The following example illustrates the result of the show ip access-lists command. It shows that multiple dynamic entries (permit statements) were added to ACL 100 for the multimedia session. The TCP entry creates a dynamic opening through the firewall between port 1720 (H.323 V2 protocol port) on the client and port 4414 on the server. The UDP entries create dynamic openings between negotiated data ports on the client (192.168.155.1) and the server (192.168.35.1).

Router# show ip access-lists

Extended IP access list 100permit udp host 192.168.155.1 eq 49609 host 192.168.35.1 eq 49609 (11 matches)permit udp host 192.168.155.1 eq 49508 host 192.168.35.1 eq 49508 (256 matches)permit udp host 192.168.155.1 eq 49411 host 192.168.35.1 eq 49411 (11 matches)permit udp host 192.168.155.1 eq 49610 host 192.168.35.1 eq 49610 (4598 matches)permit tcp host 192.168.155.1 eq 1720 host 192.168.35.1 eq 4414 (22 matches)

Interpreting Syslog and Console Messages Generated by CBACCBAC provides syslog messages, console alert messages, and audit trail messages. These messages are useful because they can alert you to network attacks and because they provide an audit trail that provides details about sessions inspected by CBAC. While they are generally referred to as error messages, not all error messages indicate problems with your system.

Audit trail and alert information is configurable on a per-application basis using the CBAC inspection rules.

The following types of messages can be generated by CBAC:

• Denial-of-Service Attack Detection Error Messages

• SMTP Attack Detection Error Messages

• Java Blocking Error Messages

• FTP Error Messages

• Audit Trail Messages

For explanations and recommended actions related to the error messages mentioned in this section, refer to the Cisco IOS System Error Messages.

Denial-of-Service Attack Detection Error Messages

CBAC detects and blocks denial-of-service attacks and notifies you when denial-of-service attacks occur. Error messages such as the following may indicate that denial-of-service attacks have occurred:

%FW-4-ALERT_ON: getting aggressive, count (550/500) current 1-min rate: 250%FW-4-ALERT_OFF: calming down, count (0/400) current 1-min rate: 0

When %FW-4-ALERT_ON and %FW-4-ALERT_OFF error messages appear together, each “aggressive/calming” pair of messages indicates a separate attack. The preceding example shows one separate attack.

Error messages such as the following may indicate that a denial-of-service attack has occurred on a specific TCP host:

Page 22: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Information About Context-Based Access Control

22

%FW-4-HOST_TCP_ALERT_ON: Max tcp half-open connections (50) exceeded for host 172.21.127.242.%FW-4-BLOCK_HOST: Blocking new TCP connections to host 172.21.127.242 for 2 minutes (half-open count 50 exceeded)%FW-4-UNBLOCK_HOST: New TCP connections to host 172.21.127.242 no longer blocked

SMTP Attack Detection Error Messages

CBAC detects and blocks SMTP attacks (illegal SMTP commands) and notifies you when SMTP attacks occur. Error messages such as the following may indicate that an SMTP attack has occurred:

%FW-4-SMTP_INVALID_COMMAND: Invalid SMTP command from initiator (192.168.12.3:52419)

CBAC also detects a limited number of SMTP attack signatures. A signature in a SYSLOG message indicates a possible attack against the protected network, such as the detection of illegal SMTP commands in a packet. Whenever a signature is detected, the connection will be reset.

The Cisco IOS Firewall supports the following SMTP attack signatures:

The following is a sample SMTP attack signature message:

02:04:55: %FW-4-TCP_MAJORDOMO_EXEC_BUG: Sig:3107:Majordomo Execute Attack - from 192.168.25.1 to 192.168.205.1:

Java Blocking Error Messages

CBAC detects and selectively blocks Java applets and notifies you when a Java applet has been blocked. Error messages such as the following may indicate that a Java applet has been blocked:

%FW-4-HTTP_JAVA_BLOCK: JAVA applet is blocked from (172.21.127.218:80) to(172.16.57.30:44673).

FTP Error Messages

CBAC detects and prevents certain FTP attacks and notifies you when this occurs. Error messages such as the following may appear when CBAC detects these FTP attacks:

%FW-3-FTP_PRIV_PORT: Privileged port 1000 used in PORT command -- FTP client 10.0.0.1 FTP server 10.1.0.1%FW-3-FTP_SESSION_NOT_AUTHENTICATED: Command issued before the session is authenticated -- FTP client 10.0.0.1%FW-3-FTP_NON_MATCHING_IP_ADDR: Non-matching address 172.19.148.154 used in PORT command -- FTP client 172.19.54.143 FTP server 172.16.127.242

Signature Description

Mail: bad rcpt Triggers on any mail message with a “pipe” ( | ) symbol in the recipient field.

Mail: bad from Triggers on any mail message with a “pipe” ( | ) symbol in the “From:” field.

Mail: old attack Triggers when “wiz” or “debug” commands are sent to the SMTP port.

Mail: decode Triggers on any mail message with a “:decode@” in the header.

Majordomo A bug in the Majordomo program will allow remote users to execute arbitrary commands at the privilege level of the server.

Page 23: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control How to Configure Context-Based Access Control

23

Audit Trail Messages

CBAC provides audit trail messages to record details about inspected sessions. Audit trail information is configurable on a per-application basis using the CBAC inspection rules. To determine which protocol was inspected, use the responder’s port number. The port number follows the responder’s address. The following are sample audit trail messages:

%FW-6-SESS_AUDIT_TRAIL: tcp session initiator (192.168.1.13:33192) sent 22 bytes -- responder (192.168.129.11:25) sent 208 bytes%FW-6-SESS_AUDIT_TRAIL: http session initiator (172.16.57.30:44673) sent 1599 bytes -- responder (172.21.127.218:80) sent 93124 bytes

Turning Off CBACYou can turn off CBAC using the no ip inspect global configuration command.

The no ip inspect command removes all CBAC configuration entries and resets all CBAC global timeouts and thresholds to the defaults. All existing sessions are deleted and their associated access lists removed.

In most situations, turning off CBAC has no negative security impact because CBAC creates “permit” access lists. Without CBAC configured, no “permit” access lists are maintained. Therefore, no derived traffic (returning traffic or traffic from the data channels) can go through the firewall. The exception is SMTP and Java blocking. With CBAC turned off, unacceptable SMTP commands or Java applets may go through the firewall.

How to Configure Context-Based Access Control • Configuring Global Timeouts and Thresholds, page 23 (Required)

• Defining an Inspection Rule, page 25 (Required)

• Applying the Inspection Rule to an Interface, page 27 (Required)

• Configuring Logging and Audit Trail, page 28 (Required)

• Verifying CBAC, page 28 (Required)

• Debugging Context-Based Access Control, page 29 (Required)

Configuring Global Timeouts and ThresholdsCBAC uses timeouts and thresholds to determine how long to manage state information for a session, and to determine when to drop sessions that do not become fully established. These timeouts and thresholds apply globally to all sessions.

You can use the default timeout and threshold values, or you can change to values more suitable to your security requirements. You should make any changes to the timeout and threshold values before you continue configuring CBAC.

To reset any threshold or timeout to the default value, use the no form of the command in Table 1.

Page 24: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control How to Configure Context-Based Access Control

24

Note If you want to enable the more aggressive TCP host-specific denial-of-service prevention that includes the blocking of connection initiation to a host, you must set the block-time specified in the ip inspect tcp max-incomplete host command (see the last row in Table 1).

All the available CBAC timeouts and thresholds are listed in Table 1, along with the corresponding command and default value. To change a global timeout or threshold listed in the “Timeout of Threshold Value to Change” column, use the global configuration command in the “Command” column:

Table 1 Timeout and Threshold Values

Timeout or Threshold Value to Change Command Default

The length of time the software waits for a TCP session to reach the established state before dropping the session.

ip inspect tcp synwait-time seconds

30 seconds

Disable the window scale option check for a TCP packet that has an invalid window scale option under the Context-Based Access Control (CBAC) firewall.

ip inspect tcp window-scale-enforcement loose

The strict window scale option check is enabled in the firewall by default.

The length of time a TCP session will still be managed after the firewall detects a FIN-exchange.

ip inspect tcp finwait-time seconds

5 seconds

The length of time a TCP session will still be managed after no activity (the TCP idle timeout).1

1. The global TCP and UDP idle timeouts can be overridden for specified application-layer protocols’ sessions as described in the ip inspect name (global configuration) command description, found in the “Context-Based Access Control Commands” chapter of the Cisco IOS Security Command Reference.

ip inspect tcp idle-time seconds 3600 seconds (1 hour)

The length of time a UDP session will still be managed after no activity (the UDP idle timeout).1

ip inspect udp idle-time seconds 30 seconds

The length of time a DNS name lookup session will still be managed after no activity.

ip inspect dns-timeout seconds 5 seconds

The number of existing half-open sessions that will cause the software to start deleting half-open sessions.2

2. See the following section, “Half-Open Sessions,” for more information.

ip inspect max-incomplete high number

500 existing half-open sessions

The number of existing half-open sessions that will cause the software to stop deleting half-open sessions.2

ip inspect max-incomplete low number

400 existing half-open sessions

The rate of new sessions that will cause the software to start deleting half-open sessions.2

ip inspect one-minute high number 500 half-open sessions per minute

The rate of new sessions that will cause the software to stop deleting half-open sessions.2

ip inspect one-minute low number 400 half-open sessions per minute

The number of existing half-open TCP sessions with the same destination host address that will cause the software to start dropping half-open sessions to the same destination host address.3

3. Whenever the max-incomplete host threshold is exceeded, the software will drop half-open sessions differently depending on whether the block-time timeout is zero or a positive non-zero number. If the block-time timeout is zero, the software will delete the oldest existing half-open session for the host for every new connection request to the host and will let the SYN packet through. If the block-time timeout is greater than zero, the software will delete all existing half-open sessions for the host, and then block all new connection requests to the host. The software will continue to block all new connection requests until the block-time expires.

ip inspect tcp max-incomplete host number block-time minutes

50 existing half-open TCP sessions; 0 minutes

Page 25: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control How to Configure Context-Based Access Control

25

Defining an Inspection RuleAfter you configure global timeouts and thresholds, you must define an inspection rule. This rule specifies what IP traffic (which application-layer protocols) will be inspected by CBAC at an interface.

Normally, you define only one inspection rule. The only exception might occur if you want to enable CBAC in two directions as described earlier in the section “When and Where to Configure CBAC.” For CBAC configured in both directions at a single firewall interface, you should configure two rules, one for each direction.

An inspection rule should specify each desired application-layer protocol as well as generic TCP or generic UDP if desired. The inspection rule consists of a series of statements each listing a protocol and specifying the same inspection rule name.

Inspection rules include options for controlling alert and audit trail messages and for checking IP packet fragmentation.

To define an inspection rule, follow the instructions in the following sections:

• Configuring Application-Layer Protocol Inspection

• Configuring Generic TCP and UDP Inspection

Configuring Application-Layer Protocol Inspection

This section provides instructions for configuring CBAC with the following inspection information:

• Configuring Application-Layer Protocols

• Configuring Java Blocking

• Configuring IP Packet Fragmentation Inspection

Note For CBAC inspection to work with NetMeeting 2.0 traffic (an H.323 application-layer protocol), you must also configure inspection for TCP, as described later in the “Configuring Generic TCP and UDP Inspection” section. This requirement exists because NetMeeting 2.0 uses an additional TCP channel not defined in the H.323 specification.

Configuring Application-Layer Protocols

To configure CBAC inspection for an application-layer protocol, use one or both of the following commands in global configuration mode:

Page 26: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control How to Configure Context-Based Access Control

26

Configuring Java Blocking

Java applet filtering distinguishes between trusted and untrusted applets by relying on a list of external sites that you designate as “friendly.” If an applet is from a friendly site, the firewall allows the applet through. If the applet is not from a friendly site, the applet will be blocked. (Alternately, you could permit applets from all external sites except for those you specifically designate as hostile.)

Note Java blocking forces a strict order on TCP packets. To properly verify that Java applets are not in the response, a firewall will drop any TCP packet that is out of order. Because the network—not the firewall—determines how packets are routed, the firewall cannot control the order of the packets; the firewall can only drop and retransmit all TCP packets that are not in order.

Caution CBAC does not detect or block encapsulated Java applets. Therefore, Java applets that are wrapped or encapsulated, such as applets in .zip or .jar format, are not blocked at the firewall. CBAC also does not detect or block applets loaded from FTP, gopher, HTTP on a nonstandard port, and so forth.

To block all Java applets except for applets from friendly locations, use the following commands in global configuration mode:

Command Purpose

Router(config)# ip inspect name inspection-name protocol [alert {on | off}] [audit-trail {on | off}] [timeout seconds]

Configures CBAC inspection for an application-layer protocol (except for RPC and Java). Use one of the protocol keywords defined in Table 2.

Repeat this command for each desired protocol. Use the same inspection-name value to create a single inspection rule.

Router(config)# ip inspect name inspection-name rpc program-number number [wait-time minutes] [alert {on | off}] [audit-trail {on | off}] [timeout seconds]

Enables CBAC inspection for the RPC application-layer protocol.

You can specify multiple RPC program numbers by repeating this command for each program number.

Use the same inspection-name value to create a single inspection rule.

Page 27: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control How to Configure Context-Based Access Control

27

Configuring Generic TCP and UDP Inspection

To configure CBAC inspection for TCP or UDP packets, use one or both of the following commands in global configuration mode:

Applying the Inspection Rule to an InterfaceAfter you define an inspection rule, you apply this rule to an interface.

Normally, you apply only one inspection rule to one interface. The only exception might occur if you want to enable CBAC in two directions as described earlier in the section “When and Where to Configure CBAC.” For CBAC configured in both directions at a single firewall interface, you should apply two rules, one for each direction.

If you are configuring CBAC on an external interface, apply the rule to outbound traffic.

If you are configuring CBAC on an internal interface, apply the rule to inbound traffic.

To apply an inspection rule to an interface, use the following command in interface configuration mode:

Command Purpose

Step 1 Router(config)# ip access-list standard namepermit ...deny ... (Use permit and deny statements as

appropriate.)

or

Router(config)# access-list access-list-number {deny | permit} protocol source [source-wildcard]eq www destination [destination-wildcard]

Creates a standard access list that permits traffic only from friendly sites, and denies traffic from hostile sites.

Use the any keyword for the destination as appropriate—but be careful to not misuse the any keyword to inadvertently allow all applets through.

Step 2 Router(config)# ip inspect name inspection-name http [java-list access-list] [alert {on | off}] [audit-trail {on | off}] [timeout seconds]

Blocks all Java applets except for applets from the friendly sites defined previously in the access list. Java blocking only works with numbered standard access lists.

To create a single inspection rule, use the same inspection-name value as when you specified other protocols.

Command Purpose

Router(config)# ip inspect name inspection-name tcp [alert {on | off}] [audit-trail {on | off}] [timeout seconds]

Enables CBAC inspection for TCP packets.

To create a single inspection rule, use the same inspection-name value as when you specified other protocols.

Router(config)# ip inspect name inspection-name udp [alert {on | off}] [audit-trail {on | off}] [timeout seconds]

Enables CBAC inspection for UDP packets.

To create a single inspection rule, use the same inspection-name value as when you specified other protocols.

Page 28: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control How to Configure Context-Based Access Control

28

Configuring Logging and Audit TrailTurn on logging and audit trail to provide a record of network access through the firewall, including illegitimate access attempts, and inbound and outbound services. To configure logging and audit trail functions, enter the following commands in global configuration mode:

Verifying CBACIn most cases, you can tell whether CBAC is inspecting network traffic properly because network applications are working as expected. In some cases, however, you might want to verify CBAC operation. For example, to verify RTSP or H.323 inspection, initiate an RTSP- or H.323-based application through the firewall. Use the show ip inspect session and show ip access lists commands to verify CBAC operation. These commands display the dynamic ACL entries and the established connections for a multimedia session.

You can view and verify CBAC configuration, status, statistics, and session information by using one or more of the following commands in EXEC mode:

Command Purpose

Router(config-if)# ip inspect inspection-name {in | out}

Applies an inspection rule to an interface.

Command Purpose

Step 1 Router(config)# service timestamps log datetime Adds the date and time to syslog and audit trail messages.

Step 2 Router(config)# logging host Specifies the host name or IP address of the host where you want to send syslog messages.

Step 3 Router(config)# logging facility facility-type Configures the syslog facility in which error messages are sent.

Step 4 Router(config)# logging trap level (Optional) Uses this command to limit messages logged to the syslog servers based on severity. The default is level 7 (informational).

Step 5 Router(config)# ip inspect audit-trail Turns on CBAC audit trail messages.

Command PurposeRouter# show ip access-lists Displays the contents of all current IP access lists.

Router# show ip inspect name inspection-name Shows a particular configured inspection rule.

Router# show ip inspect config Shows the complete CBAC inspection configuration.

Router# show ip inspect interfaces Shows interface configuration with regards to applied inspection rules and access lists.

Router# show ip inspect session [detail] Shows existing sessions that are currently being tracked and inspected by CBAC.

Router# show ip inspect all Shows all CBAC configuration and all existing sessions that are currently being tracked and inspected by CBAC.

Page 29: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control Monitoring and Maintaining CBAC

29

Monitoring and Maintaining CBACYou can watch for network attacks and investigate network problems using debug commands and system messages. This section has the following sections:

• Debugging Context-Based Access Control

• CBAC Configuration Examples

• Turning Off CBAC

Debugging Context-Based Access ControlTo assist CBAC debugging, you can turn on audit trail messages that will be displayed on the console after each CBAC session closes. Audit trail information is also configurable on a per-application basis using the CBAC inspection rules.

Note Effective with Cisco IOS Release 12.4(20)T, the debug ip inspect command is replaced by the debug policy-firewall command. See the Cisco IOS Debug Command Reference for more information.

To turn on audit trail messages, use the following command in global configuration mode:

Generic Debug Commands

You can use the following generic debug commands, entered in privileged EXEC mode:

Command Purpose

Router(config)# ip inspect audit-trail Turns on CBAC audit trail messages.

Command Purpose

Router# debug ip inspect function-trace Displays messages about software functions called by CBAC.

Router# debug ip inspect object-creation Displays messages about software objects being created by CBAC. Object creation corresponds to the beginning of CBAC-inspected sessions.

Router# debug ip inspect object-deletion Displays messages about software objects being deleted by CBAC. Object deletion corresponds to the closing of CBAC-inspected sessions.

Router# debug ip inspect events Displays messages about CBAC software events, including information about CBAC packet processing.

Router# debug ip inspect timers Displays messages about CBAC timer events such as when a CBAC idle timeout is reached.

Router# debug ip inspect detail Enables the detailed option, which can be used in combination with other options to get additional information.

Page 30: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

30

Transport Level Debug Commands

You can use the following transport-level debug commands, entered in privileged EXEC mode:

Application Protocol Debug Commands

You can use the following application protocol debug command, entered in privileged EXEC mode:

CBAC Configuration ExamplesThe following sections provide CBAC configuration examples:

• Ethernet Interface Configuration Example

• ATM Interface Configuration Example

• Remote Office to ISP Configuration Example

• Remote Office to Branch Office Configuration Example

• Two-Interface Branch Office Configuration Example

• Multiple-Interface Branch Office Configuration Example

The first example develops a CBAC inspection rule for specific protocols and a supporting access control list (ACL). This example focuses how to configure CBAC; it does not provide a complete router configuration and does not describe other elements of the configuration.

The next example develops a CBAC inspection rule for sites that might have remote traffic through an ATM interface. This example further illustrates on how to configure CBAC and emphasizes the application of the configuration rule at the interface, whatever that interface might be. This example does not provide a complete router configuration and does not describe other elements of the configuration.

The remote-office examples also focus on the firewall configuration but do not provide detailed descriptions of other configuration elements, such as the Basic Rate Interface (BRI) and dialer interface configurations.

Other examples provide more complete firewall configurations, further illustrating ways in which to apply CBAC.

In each example, configuring protocol inspection using CBAC has four components:

• Defining an access list with the appropriate permissions.

Command Purpose

Router# debug ip inspect tcp Displays messages about CBAC-inspected TCP events, including details about TCP packets.

Router# debug ip inspect udp Displays messages about CBAC-inspected UDP events, including details about UDP packets.

Command Purpose

Router# debug ip inspect protocol Displays messages about CBAC-inspected protocol events, including details about the protocol’s packets.

Refer to Table 3 to determine the protocol keyword.

Page 31: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

31

• Applying the ACL at an interface where you want to control access.

• Defining an inspection rule that includes the protocol that you want to inspect.

• Applying the inspection rule at an interface where you want to inspect traffic.

Ethernet Interface Configuration ExampleThis example looks at each of these four components. For this example, CBAC is being configured to inspect RTSP and H.323 protocol traffic inbound from the protected network on a router with two Ethernet interfaces. Interface Ethernet1/0 is the protected network and interface Ethernet1/1 is the unprotected network. The security policy for the protected site uses access control lists (ACLs) to restrict inbound traffic on the unprotected interface to specific ICMP protocol traffic, denying inbound access for TCP and UDP protocol traffic. Inbound access for specific protocol traffic is provided through dynamic access lists, which are generated according to CBAC inspection rules.

ACL 100 denies TCP and UDP traffic from any source or destination while permitting specific ICMP protocol traffic. The final deny statement is not required, but is included for explicitness—the final entry in any ACL is an implicit denial of all IP protocol traffic.

Router(config)# access-list 100 deny tcp any any Router(config)# access-list 100 deny udp any any Router(config)# access-list 100 permit icmp any any echo-reply Router(config)# access-list 100 permit icmp any any time-exceeded Router(config)# access-list 100 permit icmp any any packet-too-big Router(config)# access-list 100 permit icmp any any traceroute Router(config)# access-list 100 permit icmp any any unreachable Router(config)# access-list 100 deny ip any any

ACL 100 is applied inbound at interface Ethernet1/1 to block all access from the unprotected network to the protected network.

Router(config)# interface Ethernet1/1 Router(config-if)# ip access-group 100 in

An inspection rule is created for “hqusers” that covers two protocols: RTSP and H.323.

Router(config)# ip inspect name hqusers rtsp Router(config)# ip inspect name hqusers h323

The inspection rule is applied inbound at interface Ethernet1/0 to inspect traffic from users on the protected network. When CBAC detects multimedia traffic from the protected network, CBAC creates dynamic entries in access list 100 to allow return traffic for multimedia sessions.

Router(config)# interface Ethernet1/0 Router(config-if)# ip inspect hqusers in

ATM Interface Configuration ExampleIn this example, CBAC inspection (firewall protection) is required against inbound traffic on an ATM interface. This example might apply to sites where local hosts require access to hosts or services on a remote network. The security policy for this site uses access control lists (ACLs) to restrict inbound traffic on the ATM interface to specific ICMP protocol traffic, denying inbound access for TCP and UDP protocol traffic. Inbound access for specific TCP and UDP protocol traffic is provided through dynamic access lists, which are generated according to CBAC inspection rules.

For information on how to select the interface on which to apply CBAC, refer to the “Configuring IP Access Lists at the Interface” section.

Page 32: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

32

Note For Frame Relay or ATM interfaces, you can apply CBAC inspection rules separately on each sub-interface, even though the subinterfaces are physically connected through one interface.

! -------------------------! Create the Inspection Rule! -------------------------!! Create the CBAC inspection rule “test”, allowing inspection of the protocol traffic! specified by the rule. This inspection rule sets the timeout value to 30 seconds for! each protocol (except for RPC). The timeout value defines the maximum time that a! connection for a given protocol can remain active without any traffic passing through! the router. When these timeouts are reached, the dynamic ACLs that are inserted to! permit the returning traffic are removed, and subsequent packets (possibly even valid! ones) are not permitted. ip inspect name test cuseeme timeout 30ip inspect name test ftp timeout 30ip inspect name test h323 timeout 30ip inspect name test realaudio timeout 30ip inspect name test rpc program-number 100000ip inspect name test streamworks timeout 30ip inspect name test vdolive timeout 30! ! ------------------------------! Create the Access Control List! ------------------------------! ! In this example, ACL 105 denies all TCP and UDP protocol traffic. ICMP traffic from! subnet 192.168.1.0 is permitted to allow access for routing and control traffic.! ACL 105 specifies that only the return traffic for protocols defined in the ! inspection rule is allow access through the interface where this rule is applied. The! final deny statement is added for explicitness.access-list 105 deny TCP any anyaccess-list 105 deny UDP any anyaccess-list 105 permit icmp any any echo-replyaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 time-exceededaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 packet-too-bigaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 tracerouteaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 unreachableaccess-list 105 deny ip any any! ! ---------------------------------! Apply the Inspection Rule and ACL! ---------------------------------! ! In this example, the inspection rule “test” is applied to traffic at interface ATM3/0! for connections initiated in the outbound direction; that is, from hosts that are! located on a local network. CBAC creates dynamic access list entries for traffic! initiated by local hosts. These dynamic entries allow inbound (returning) traffic for! that connection. ACL 105 is applied at interface ATM3/0 in the inbound direction to! block traffic initiated from hosts on a remote network that is not part of an ! existing connection.interface ATM3/0

ip address 10.1.10.1 255.0.0.0ip access-group 105 inno ip directed-broadcastip inspect test outno shutdownatm clock INTERNALatm pvc 7 7 7 aal5snapmap-group atm

Page 33: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

33

Remote Office to ISP Configuration ExampleThis example describes one possible Cisco IOS Firewall configuration for a remote office router connected to an Internet service provider (ISP). In this configuration, the site security policy allows hosts on the local network to initiate traffic to the ISP while traffic inbound to the router from the ISP is blocked at the ISDN interface. Specific ICMP control message traffic is permitted through the firewall. No mail or Web services are available from the local network. Figure 4 illustrates this example.

Figure 4 Remote Office to ISP Sample Configuration

The firewall has two interfaces:

• An Ethernet interface connects to the internal protected network.

Interface Ethernet0 has no ACL applied to it, meaning that all traffic initiated on the LAN is allowed access to the ISP. In this configuration example, Network Address Translation (NAT) is not turned on, and the addresses on interface Ethernet0 are reserved IP addresses. In a production environment, addresses on Ethernet0 either must be registered network addresses, or you must turn on NAT to hide these inside addresses from being visible on the Internet.

• An ISDN Basic Rate Interface (BRI) connects the router to the ISP. In this example, a dialer profile is used to control the BRI interface. This means that the ACL and CBAC inspection rules are applied at the dialer interface, not directly at the physical ISDN (BRI) interface using a dialer map.

! --------------------------------------! General Cisco IOS Firewall Guidelines! --------------------------------------! The following global configuration entries illustrate good security practices. enable secret 5 <elided>no ip source-routeno cdp run! ! --------------------------------! Create the CBAC inspection rule! -------------------------------! Create the CBAC inspection rule STOP to allow inspection of the protocol traffic! specified by the rule. ip inspect name STOP tcpip inspect name STOP ftpip inspect name STOP smtpip inspect name STOP h323ip inspect name STOP rcmd! ! ---------------------------------! Create Access Control List 105 ! ---------------------------------! ACL 105 denies all IP protocol traffic except for specific ICMP control traffic. ! This means that only the return traffic for protocols defined in the

Remote officerouter

Ethernet interface192.168.1.104

192.168.1.0/24

Internet serviceprovider

ISDN interface

2307

7

Page 34: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

34

! inspection rule and the specified ICMP traffic is allowed access through the ! interface where this rule is applied.! ! Deny broadcast messages with a source address of 255.255.255.255; this helps to! prevent broadcast attacks.access-list 105 deny ip host 255.255.255.255 any!! Add anti-spoofing protection by denying traffic with a source address matching a host! on the Ethernet interface.acl 105 deny ip 192.168.1.0 0.0.0.255 any ! ! ICMP traffic is not inspected by CBAC. To control the type of ICMP traffic at the! interface, add static access list entries. This example has the following ICMP! requirements: outgoing ping commands require echo-reply messages to come back,! outgoing traceroute commands require time-exceeded messages to come back, path MTU! discovery requires “too-big” messages to come back, and incoming traceroute! messages must be allowed. Additionally, permit all “unreachable” messages to come! back; that is, if a router cannot forward or deliver a datagram, it sends an ICMP! unreachable message back to the source and drops the datagram.access-list 105 permit icmp any any echo-replyaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 time-exceededaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 packet-too-bigaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 tracerouteaccess-list 105 permit icmp any 192.168.1.0 0.0.0.255 unreachable! ! Final deny for explicitness. This entry is not required but helps complete the access! list picture. By default, the final entry in any access list is an implicit deny of ! IP protocol traffic. This ensures that the firewall blocks any traffic not explicitly! permitted by the access list.access-list 105 deny ip any any! ! ----------------------------------------------------------! Configure the interface! ----------------------------------------------------------! In this example, no ACLs or inspection rules are applied at interface Ethernet0, ! meaning that all traffic on the local network is allowed to go out. This assumes a! high-level of trust for the users on the local network.interface Ethernet0

ip address 192.168.1.104 255.255.255.0! no ip directed-broadcast! ! This example uses a dialer profile, so the ACL and CBAC inspection rules are applied! at the dialer interface, not the physical BRI interface. The dialer pool-member! command is used to associate the physical interface with a dialer profile. interface BRI0

no ip addressno ip directed-broadcastencapsulation pppdialer pool-member 1isdn switch-type basic-5ess

! ! -------------------------------------------------------------------! Create the dialer profile.! -------------------------------------------------------------------! Through the dialer profile, the ACL and CBAC inspection rules are! applied to every pool member. In this example, the ACL is applied in, meaning that it! applies to traffic inbound from the ISP. The CBAC inspection rule STOP is applied ! out, meaning that CBAC monitors the traffic through the interface and controls return! traffic to the router for an existing connection. interface Dialer0

ip address negotiatedip access-group 105 inno ip directed-broadcast

Page 35: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

35

ip inspect STOP outencapsulation pppdialer remote-name <ISP router>dialer idle-timeout 500dialer string <elided>dialer pool 1dialer-group 1ppp authentication callin

! ! ---------------------------------------------------------! Additional entries ! ---------------------------------------------------------! Configure the router to forward packets destined for an unrecognized subnet of! a directly connected network.ip classless! Route traffic to the dialer interface.ip route 0.0.0.0 0.0.0.0 Dialer0! Include a dialer list protocol entry to specify the protocol that triggers dialing.dialer-list 1 protocol ip permit! Add a user name (name of the router your are configuring) and password for caller! identification and password authentication with the ISP router.username <router host name> password 5 <elided>

Remote Office to Branch Office Configuration ExampleThis example describes one possible Cisco IOS Firewall configuration for a remote office router connected to a branch office. In this configuration, the site security policy allows hosts on the local network to initiate traffic to the branch office. Mail or Web services are available from a server on the local network, and access to these services is available from the branch office. Traffic from the branch office, except for mail and Web traffic, is blocked at the outside interface. Specific ICMP control message traffic is permitted through the firewall. Figure 5 illustrates this example.

Figure 5 Remote Office to Branch Office Sample Configuration

The firewall has two interfaces:

• An Ethernet interface connects to the internal protected network.

Interface Ethernet0 has no ACL applied to it, meaning that all traffic initiated from the LAN is allowed access through the firewall.

• An ISDN Basic Rate Interface (BRI) connects the router to the branch office. In this example, a dialer profile is used to control the BRI interface. This means that the ACL and CBAC inspection rules are applied at dialer interface, not directly at the physical ISDN (BRI) interface.

Remote officerouter

Ethernet interface192.168.1.104

192.168.1.0/24

192.168.1.12 Server192.168.1.20

Branch officeISDN

ISDN interface

2307

6

Page 36: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

36

! -------------------------------------------! General firewall configuration guidelines! -------------------------------------------! The following global configuration entries illustrate good security practices. enable secret 5 <elided>no ip source-routeno cdp run! ! ---------------------------! Create the Inspection Rule! ---------------------------! Create the CBAC inspection rule STOP to allow inspection of the specified protocol! traffic. Create the inspection rule GO to allow inspection of SMTP traffic. ip inspect name STOP tcpip inspect name STOP ftpip inspect name STOP smtpip inspect name STOP h323ip inspect name GO smtp! ! --------------------------------------------------------------! Create Access Control Lists 106 and 51! --------------------------------------------------------------! ACL 106 permits mail and Web traffic from any host to the specified server. ACL 106! denies all other ip protocol traffic except for specific ICMP control traffic. ! This means that only the return traffic for protocols defined in the ! inspection rule and the specified ICMP traffic is allowed access through the ! interface where this rule is applied.! ! Deny broadcast messages with a source address of 255.255.255.255; this helps to ! prevent broadcast attacks.access-list 106 deny ip host 255.255.255.255 any! ! Add anti-spoofing protection by denying traffic with a source address matching a host! on the Ethernet interface.access-list 106 deny ip 192.168.1.0 0.0.0.255 any ! ! ICMP traffic is not inspected by CBAC. To control the type of ICMP traffic at the! interface, add static access list entries. This example has the following ICMP! requirements: outgoing ping commands require echo-reply messages to come back,! outgoing traceroute commands require time-exceeded messages to come back, path MTU! discovery requires “too-big” messages to come back, and incoming traceroute must be! allowed. Additionally, permit all “unreachable” messages to come back; that is, if a! router cannot forward or deliver a datagram, it sends an ICMP unreachable message ! back to the source and drops the datagram.access-list 106 permit icmp any any echo-replyaccess-list 106 permit icmp any 192.168.1.0 0.0.0.255 time-exceededaccess-list 106 permit icmp any 192.168.1.0 0.0.0.255 packet-too-bigaccess-list 106 permit icmp any 192.168.1.0 0.0.0.255 tracerouteaccess-list 106 permit icmp any 192.168.1.0 0.0.0.255 unreachable! ! Permit mail and Web access to a specific server.access-list 106 permit tcp any host 192.168.1.20 eq smtpaccess-list 106 permit tcp any host 192.168.1.20 eq www! ! Final deny for explicitness. This entry is not required but helps complete the access! list picture. By default, the final entry in any access list is an implicit deny of ! IP protocol traffic. This ensures that the firewall blocks any traffic not explicitly! permitted by the access list.access-list 106 deny ip any any! ! ----------------------------------------------------------! Configure the interface.! ----------------------------------------------------------! In this example, no ACLs or inspection rules are applied at interface Ethernet0,

Page 37: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

37

! meaning that all traffic on the local network is allowed to go out. This assumes a! high-level of trust for the users on the local network.interface Ethernet0

ip address 192.168.1.104 255.255.255.0no ip directed-broadcast

! ! This example uses a dialer profile, so the ACL and CBAC inspection rules are applied! at the dialer interface, not the physical BRI interface. The dialer pool-member! command is used to associate the physical interface with a dialer profile. interface BRI0

no ip addressno ip directed-broadcastencapsulation pppdialer pool-member 1isdn switch-type basic-5ess

! ! ------------------------------------------------------------------! Apply the ACL and CBAC inspection rules at the dialer interface.! ------------------------------------------------------------------! Through the dialer profile, the ACL and CBAC inspection rules are ! applied to every pool member. In this example, the ACL is applied in, meaning that it ! applies to traffic inbound from the branch office. The CBAC inspection rule STOP is! applied out, meaning that CBAC monitors the traffic and controls return traffic to ! the router for an existing connection. The CBAC inspection rule GO is applied in,! protecting against certain types of DoS attacks as described in this document. Note! that the GO inspection rule does not control return traffic because there is no ACL! blocking traffic in that direction; however, it does monitor the connections.interface Dialer0

ip address <ISDN interface address>ip access-group 106 inno ip directed-broadcastip inspect STOP outip inspect GO inencapsulation pppdialer remote-name <branch office router>dialer idle-timeout 500dialer string <elided>dialer pool 1dialer-group 1ppp authentication

! ! ---------------------------------------------------------! Additional entries ! ---------------------------------------------------------! Configure the router to forward packets destined for an unrecognized subnet of! a directly connected network.ip classless! Route traffic to the dialer interface.ip route 0.0.0.0 0.0.0.0 Dialer0! Include a dialer list protocol entry to specify the protocol that triggers dialing.dialer-list 1 protocol ip permit! Add a user name (name of the router your are configuring) and password for caller! identification and password authentication with the ISP router.username <router host name> password 5 <elided>

Two-Interface Branch Office Configuration ExampleThis sample configuration file describes a firewall configured with CBAC. The firewall is positioned between a protected field office’s internal network and a WAN connection to the corporate headquarters. CBAC is configured on the firewall in order to protect the internal network from potential network threats coming from the WAN side.

Page 38: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

38

The firewall has two interfaces configured:

• Interface Ethernet0 connects to the internal protected network

• Interface Serial0 connects to the WAN with Frame Relay

! ----------------------------------------------------------------------! This first section contains some configuration that is not required for CBAC,! but illustrates good security practices. Note that there are no ! services on the Ethernet side. Email is picked up via POP from a server on the! corporate side.! ----------------------------------------------------------------------! hostname user1-examplecorp-fr! boot system flash c1600-fw1600-lenable secret 5 <elided>! username user1 password <elided>ip subnet-zerono ip source-routeip domain-name example.comip name-server 172.19.2.132ip name-server 198.92.30.32! ! ! -----------------------------------------------------------------------! The next section includes configuration required specifically for CBAC.! -----------------------------------------------------------------------! ! The following commands define the inspection rule “myfw”, allowing! the specified protocols to be inspected. Note that Java applets will be permitted! according to access list 51, defined later in this configuration.ip inspect name myfw cuseeme timeout 3600ip inspect name myfw ftp timeout 3600ip inspect name myfw http java-list 51 timeout 30ip inspect name myfw rcmd timeout 3600ip inspect name myfw realaudio timeout 3600ip inspect name myfw smtp timeout 3600ip inspect name myfw tftp timeout 30ip inspect name myfw udp timeout 15ip inspect name myfw tcp timeout 3600! ! The following interface configuration applies the “myfw” inspection rule to! inbound traffic at Ethernet 0. Since this interface is on the internal network ! side of the firewall, traffic entering Ethernet 0 is actually ! exiting the internal network. Applying the inspection rule to this interface causes! inbound traffic (which is exiting the network) to be inspected; return traffic will! only be permitted back through the firewall if part of a session which began from! within the network.! Also note that access list 101 is applied to inbound traffic at Ethernet 0.! (Traffic blocked by the access list will not be inspected.)interface Ethernet0description ExampleCorp Ethernet chez user1ip address 172.19.139.1 255.255.255.248ip broadcast-address 172.19.131.7no ip directed-broadcastno ip proxy-arpip inspect myfw inip access-group 101 inno cdp enable! interface Serial0description Frame Relay (Telco ID 22RTQQ062438-001) to ExampleCorp HQno ip address

Page 39: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

39

ip broadcast-address 0.0.0.0encapsulation frame-relay IETFno arp frame-relaybandwidth 56service-module 56k clock source lineservice-module 56k network-type ddsframe-relay lmi-type ansi! ! Note that the following interface configuration applies access list 111 to! inbound traffic at the external serial interface. (Inbound traffic is! entering the network.) When CBAC inspection occurs on traffic exiting the ! network, temporary openings will be added to access list 111 to allow returning! traffic that is part of existing sessions.! interface Serial0.1 point-to-pointip unnumbered Ethernet0ip access-group 111 inbandwidth 56no cdp enableframe-relay interface-dlci 16 ! ip classlessip route 0.0.0.0 0.0.0.0 Serial0.1! ! The following access list defines “friendly” and “hostile” sites for Java ! applet blocking. Because Java applet blocking is defined in the inspection ! rule “myfw” and references access list 51, applets will be actively denied! if they are from any of the “deny” addresses and allowed only if they are from ! either of the two “permit” networks.! access-list 51 deny 172.19.1.203access-list 51 deny 172.19.2.147access-list 51 permit 172.18.0.0 0.1.255.255access-list 51 permit 192.168.1.0 0.0.0.255access-list 51 deny any! ! The following access list 101 is applied to interface Ethernet 0 above.! This access list permits all traffic that should be CBAC inspected, and also ! provides anti-spoofing. The access list is deliberately set up to deny unknown! IP protocols, because no such unknown protocols will be in legitimate use.! access-list 101 permit tcp 172.19.139.0 0.0.0.7 anyaccess-list 101 permit udp 172.19.139.0 0.0.0.7 anyaccess-list 101 permit icmp 172.19.139.0 0.0.0.7 anyaccess-list 101 deny ip any any! ! The following access list 111 is applied to interface Serial 0.1 above.! This access list filters traffic coming in from the external side. When! CBAC inspection occurs, temporary openings will be added to the beginning of! this access list to allow return traffic back into the internal network.! This access list should restrict traffic that will be inspected by! CBAC. (Remember that CBAC will open holes as necessary to permit returning traffic.)! Comments precede each access list entry. These entries are not all specifically! related to CBAC, but are created to provide general good security.! ! Anti-spoofing.access-list 111 deny ip 172.19.139.0 0.0.0.7 any! Sometimes EIGRP is run on the Frame Relay link. When you use an! input access list, you have to explicitly allow even control traffic.! This could be more restrictive, but there would have to be entries! for the EIGRP multicast as well as for the office’s own unicast address.access-list 111 permit igrp any any! ! These are the ICMP types actually used...

Page 40: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

40

! administratively-prohibited is useful when you are trying to figure out why! you cannot reach something you think you should be able to reach.access-list 111 permit icmp any 172.19.139.0 0.0.0.7 administratively-prohibited! ! This allows network admins at headquarters to ping hosts at the field office:access-list 111 permit icmp any 172.19.139.0 0.0.0.7 echo! ! This allows the field office to do outgoing pingsaccess-list 111 permit icmp any 172.19.139.0 0.0.0.7 echo-reply! ! Path MTU discovery requires too-big messagesaccess-list 111 permit icmp any 172.19.139.0 0.0.0.7 packet-too-big! ! Outgoing traceroute requires time-exceeded messages to come backaccess-list 111 permit icmp any 172.19.139.0 0.0.0.7 time-exceeded! ! Incoming tracerouteaccess-list 111 permit icmp any 172.19.139.0 0.0.0.7 traceroute! ! Permits all unreachables because if you are trying to debug! things from the remote office, you want to see them. If nobody ever did ! any debugging from the network, it would be more appropriate to permit only ! port unreachables or no unreachables at all.access-list 111 permit icmp any 172.19.139.0 0.0.0.7 unreachable! ! ! These next two entries permit users on most ExampleCorp networks to Telnet to! a host in the field office. This is for remote administration by the network admins.access-list 111 permit tcp 172.18.0.0 0.1.255.255 host 172.19.139.1 eq telnetaccess-list 111 permit tcp 192.168.1.0 0.0.0.255 host 172.19.139.1 eq telnet! ! Final deny for explicitnessaccess-list 111 deny ip any any! no cdp runsnmp-server community <elided> RO! line con 0exec-timeout 0 0password <elided>login localline vty 0exec-timeout 0 0password <elided>login locallength 35line vty 1exec-timeout 0 0password 7 <elided>login localline vty 2exec-timeout 0 0password 7 <elided>login localline vty 3exec-timeout 0 0password 7 <elided>login localline vty 4exec-timeout 0 0password 7 <elided>login local! scheduler interval 500

Page 41: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

41

end

Multiple-Interface Branch Office Configuration ExampleIn this configuration example, a single Cisco 3600 series firewall router is positioned at a branch office. It has four internal networks and two WAN connections to the corporate headquarters. CBAC is configured on the firewall to protect two of the internal networks from potential network threats coming from the WAN side and from less secure internal networks. Anti-spoofing protection is added at each interface with client systems. Figure 6 illustrates this configuration.

Note This example shows a moderately high level of trust by the administrators toward the expected users. Additional protection could be added to this configuration for a situation in a lower level of trust. That configuration would include ICMP filtering statements, significantly more protocol and address control through the use of more restrictive access control lists, and anti-spoofing applied everywhere. This configuration does not contain those additional restrictions because that would detract from the CBAC example.

Figure 6 Sample Cisco IOS Firewall Application Environment

The branch office has this sample network configuration:

• Ethernet interface 0/0 supports the Human Resources department servers. This network includes an email (SMTP and POP3) host and a Windows NT server. The Windows NT server is the Primary Domain Controller (PDC) for the Human Resources domain and has a trust relationship with the rest

Human resourcesserver network

Human resourcesdepartment PCs

Branch office PCs

Branch officeweb servers

and BDC

172.16.140.0Ethernet 1/1

172.16.130.0Ethernet 1/0

172.16.120.0Ethernet 0/1

Ethernet 0/0172.16.110.0

Serial 0/0192.168.150.0

Serial 0/1192.168.160.0

Branch office

Cisco 3600series router

1576

4

Page 42: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

42

of the company; however, it contains applications and databases that must not be accessed by the rest of the company or the other groups in the branch office. The devices on this LAN are accessible only by users in the Human Resources department on Ethernet interface 0/1. The Mail server must be able to send and receive email (through SMTP sessions) with all other devices. The Windows 95 machines can use this machine as their email server (for sending email through SMTP sessions) and as a repository for accumulating email that they can then download through POP3 sessions. No one else in the company is allowed to form POP3 sessions to any machine on this LAN.

• Ethernet interface 0/1 supports the Windows 95 computers in the Human Resources department. These users must have access to the Human Resources mail servers located on Ethernet interface 0/0 as well as access to the rest of the company. Access to the Windows NT server resources are controlled through the Windows NT permissions assigned to each user in the Windows NT domain.

• Ethernet interface 1/0 supports the branch office web servers, which can be accessed by everyone in the company. These servers use TCP ports 80 (HTTP) and 443 (SHTTP) for inbound Web access. This network also includes a backup domain controller (BDC) for the overall domain that is also used as file, print, and service server.

Ethernet interface 1/1 supports all users who are not in the Human Resources department. These users have no access to the Human Resources department servers, but they can access the other network interfaces and the serial interfaces for WAN connectivity. Serial interface 0/0 and 0/1 connect to the WAN with T1 links (links to corporate headquarters). In this sample configuration, the Domain Name System (DNS) servers are located somewhere within the rest of the company.

Additionally, network management (SNMP) and Telnet sessions are limited to the management network (192.168.55.0), which is located somewhere within the rest of the company across the serial interface.

! ------------------------------------------------------------------! This first section contains some configuration that is not required! for CBAC, but illustrates good security practices.! ------------------------------------------------------------------! Add this line to get timestamps on the syslog messages.service timestamps log datetime localtime show-timezone! hostname Router1! boot system flash c3600-fw3600-l! ! Configure AAA user authentication.aaa new-modelaaa authentication login lista group tacacs+ enable! enable secret 5 <elided>ip subnet-zero! ! Disable source routing to help prevent spoofing.no ip source-route! ! Set up the domain name and server IP addresses.ip domain-name example.comip name-server 192.168.55.132ip name-server 192.168.27.32! ! The audit-trail command enables the delivery of specific CBAC messages ! through the syslog notification process.ip inspect audit-trail ! ! Establish the time-out values for DNS queries. When this idle-timer expires,! the dynamic ACL entries that were created to permit the reply to a DNS request ! will be removed and any subsequent packets will be denied.ip inspect dns-timeout 10

Page 43: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

43

!! ----------------------------------------------------------------------------------! The next section includes configuration statements required specifically for CBAC.! ----------------------------------------------------------------------------------! Define the CBAC inspection rule “inspect1”, allowing the specified protocols to be! inspected. The first rule enables SMTP specific inspection. SMTP inspection causes! the exchange of the SMTP session to be inspected for illegal commands. Any packets! with illegal commands are dropped, and the SMTP session will hang and eventually! time out.ip inspect name inspect1 smtp timeout 30!! In the next two lines of inspect1, define the maximum time that each of the UDP and ! TCP sessions are allowed to continue without any traffic passing ! through the router. When these timeouts are reached, the dynamic ACLs that ! are inserted to permit the returning traffic are removed and subsequent packets! (possibly even valid ones) will not be permitted.ip inspect name inspect1 udp timeout 30ip inspect name inspect1 tcp timeout 30!! Define the CBAC inspection rule “inspect2”, allowing the specified protocols to be! inspected. These rules are similar to those used in the inspection rule “inspect1,”! except that on the interfaces where this rule is applied, SMTP sessions are not ! expected to go through; therefore, the SMTP rule element is not applied here.ip inspect name inspect2 udp timeout 30ip inspect name inspect2 tcp timeout 30!! ----------------------------------------------------------------------! The next section shows the Ethernet interface configuration statements for each ! interface, including access lists and inspections rules. ! ----------------------------------------------------------------------! Apply the “inspect1” inspection rule to sessions that are initiated in the outbound ! direction (toward the LAN) at Ethernet interface 0/0. All packets in these sessions! will be inspected by CBAC. Provided that network traffic passes the Access Control! List (ACL) restrictions, traffic is then inspected by CBAC for access through the! Cisco Secure Integrated Software. Traffic blocked by the access list is not inspected! by CBAC. Access list 110 is applied to outbound traffic on this interface. interface Ethernet0/0

description HR_Server Ethernetip address 172.16.110.1 255.255.255.0ip access-group 110 outno ip directed-broadcastno ip proxy-arpip inspect inspect1 outno cdp enable

!! Apply access list 120 to inbound traffic on Ethernet interface 0/1.! Applying access list 120 to inbound traffic provides anti-spoofing on this interface! by dropping traffic with a source address matching the IP address on a network other! than Ethernet 0/1. The IP helper address lists the IP address of the DHCP server on! Ethernet interface 1/0. interface Ethernet0/1

description HR_client Ethernetip address 172.16.120.1 255.255.255.0ip access-group 120 inip helper-address 172.16.130.66no ip directed-broadcastno ip proxy-arpno cdp enable

!! Apply the “inspect2” inspection rule to sessions that are initiated in the outbound! direction (toward the LAN) at Ethernet interface 1/0. Provided that network traffic! passes the Access Control List (ACL) restrictions, traffic is then inspected by CBAC! through the Cisco Secure Integrated Software. Traffic blocked by the access list is! not inspected

Page 44: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

44

! by CBAC. Access list 130 is applied to outbound traffic on this interface. interface Ethernet1/0

description Web_server Ethernetip address 172.16.130.1 255.255.255.0ip access-group 130 outno ip directed-broadcastno ip proxy-arpip inspect inspect2 outno cdp enable

!! Apply access list 140 to inbound traffic at Ethernet interface 1/1. This! provides anti-spoofing on the interface by dropping traffic with a source address! matching the IP address of a network other than Ethernet 1/1. The IP helper address! lists the IP address of the DHCP server on Ethernet interface 1/0. interface Ethernet1/1

description Everyone_else Ethernetip address 172.16.140.1 255.255.255.0ip access-group 140 inip helper-address 172.16.130.66no ip directed-broadcast

no ip proxy-arpno cdp enable

!! --------------------------------------------------------------------------! The next section configures the serial interfaces, including access lists.! --------------------------------------------------------------------------! Apply access list 150 to Serial interfaces 0/0. This provides anti-spoofing on the! serial interface by dropping traffic with a source address matching the IP address! of a host on Ethernet interface 0/0, 0/1, 1/0, or 1/1.interface Serial0/0

description T1 to HQip address 192.168.150.1 255.255.255.0ip access-group 150 inbandwidth 1544

!interface Serial1/1

description T1 to HQip address 192.168.160.1 255.255.255.0ip access-group 150 inbandwidth 1544

!! ------------------------------! Configure routing information.! ------------------------------router igrp 109network 172.16.0.0network 192.168.150.0network 192.168.160.0!! Define protocol forwarding on the firewall. When you turn on a related command, ! ip helper-address, you forward every IP broadcast in the ip forward protocol! command list, including several which are on by default: TFTP (port 69), ! DNS (port 53), Time service (port 37), NetBIOS Name Server (port 137), ! NetBIOS Datagram Server (port 138), BOOTP client and server datagrams ! (ports 67 and 68), and TACACS service (port 49). One common! application that requires helper addresses is Dynamic Host Configuration! Protocol (DHCP). DHCP information is carried inside of BOOTP packets. The! “no ip forward protocol” statements turn off forwarding for the specified protocols.no ip forward-protocol udp netbios-nsno ip forward-protocol udp netbios-dgmno ip forward-protocol udp tacacs no ip forward-protocol udp tftp ip forward-protocol udp bootpc

Page 45: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

45

!! Add this line to establish where router SYSLOG messages are sent. This includes the! CBAC messages. logging 192.168.55.131 !! ---------------------------------------------------------------! Define the configuration of each access list. ! ---------------------------------------------------------------! Defines Telnet controls in access list 12.access-list 12 permit 192.168.55.0 0.0.0.255!! Defines SNMP controls in access list 13. access-list 13 permit 192.168.55.12access-list 13 permit 192.168.55.19!! Access list 110 permits TCP and UDP protocol traffic for specific ports and with a ! source address on Ethernet interface 0/1. The access list denies IP protocol traffic ! with any other source and destination address. The access list permits ICMP access ! for any source and destination address. Access list 110 is deliberately set up to ! deny unknown IP protocols because no such unknown protocols will be in legitimate ! use. Access list 110 is applied to outbound traffic at Ethernet interface 0/0. In ACL ! 110, network traffic is being allowed access to the ports on any server on the HR ! server network. In less trusted environments, this can be a security problem; ! however, you can limit access more severely by specifying specific destination ! addresses in the ACL statements.access-list 110 permit tcp 172.16.120.0 0.0.0.255 any eq smtpaccess-list 110 permit tcp 172.16.120.0 0.0.0.255 any eq pop3access-list 110 permit tcp 172.16.120.0 0.0.0.255 any eq 110access-list 110 permit udp any any eq 137access-list 110 permit udp any any eq 138access-list 110 permit udp any any eq 139access-list 110 permit icmp any any access-list 110 deny ip any any!!! Access-list 120 permits TCP, UDP, and ICMP protocol traffic with a source address ! on Ethernet interface 0/1, but denies all other IP protocol traffic. Access list! 120 is applied to inbound traffic on Ethernet interface 0/1.access-list 120 permit tcp 172.16.120.0 0.0.0.255 anyaccess-list 120 permit udp 172.16.120.0 0.0.0.255 anyaccess-list 120 permit icmp 172.16.120.0 0.0.0.255 anyaccess-list 120 deny ip any any!! Access list 130 permits TCP, UDP, and ICMP protocol traffic for specific ports and! with any source and destination address. It opens access to the web server and to! all NBT services to the rest of the company, which can be controlled through the! trust relations on the Windows NT servers. The bootpc entry permits access to the! DHCP server. Access list 130 denies all other IP protocol traffic. Access list 130 is! applied to outbound traffic at Ethernet interface 1/0.access-list 130 permit tcp any any eq wwwaccess-list 130 permit tcp any any eq 443access-list 130 permit tcp any any eq 110access-list 130 permit udp any any eq 137access-list 130 permit udp any any eq 138access-list 130 permit udp any any eq 139access-list 130 permit udp any any eq bootpc access-list 130 permit icmp any any access-list 130 deny ip any any!! Access list 140 permits TCP, UDP, and ICMP protocol traffic with a source address on! Ethernet interface 1/1, and it denies all other IP protocol traffic. Access list 140! is applied to inbound traffic at Ethernet interface 1/1.access-list 140 permit tcp 172.16.140.0 0.0.0.255 anyaccess-list 140 permit udp 172.16.140.0 0.0.0.255 anyaccess-list 140 permit icmp 172.16.140.0 0.0.0.255 any

Page 46: Configuring Context-Based Access Control...specified traffic exits your internal network through the firewall. The openings allow returning traffic (that would normally be blocked)

Configuring Context-Based Access Control CBAC Configuration Examples

46

access-list 140 deny ip any any!! Access list 150 denies IP protocol traffic with a source address on Ethernet ! interfaces 0/0, 0/1, 1/0, and 1/1, and it permits IP protocol traffic with any other! source and destination address. Access list 150 is applied to inbound traffic! on each of the serial interfaces.access-list 150 deny ip 172.16.110.0 0.0.0.255 anyaccess-list 150 deny ip 172.16.120.0 0.0.0.255 anyaccess-list 150 deny ip 172.16.130.0 0.0.0.255 anyaccess-list 150 deny ip 172.16.140.0 0.0.0.255 anyaccess-list 150 permit ip any any!! Disable Cisco Discovery Protocol.no cdp run !snmp-server community <elided> ro 13tacacs-server host 192.168.55.2tacacs-server key <elided>!! -----------------------------------------------------------------------------------! Configures the router console port and the virtual terminal line interfaces,! including AAA authentication at login. Authentication is required for users defined! in “lista.” Access-class 12 is applied on each line, restricting Telnet access to! connections with a source address on the network management network.! -----------------------------------------------------------------------------------line console 0exec-timeout 3 00login authentication listaline aux 0exec-timeout 3 00login authentication listaline vty 0

exec-timeout 1 30login authentication listaaccess-class 12 in

line vty 1exec-timeout 1 30login authentication listaaccess-class 12 in

line vty 2exec-timeout 1 30login authentication listaaccess-class 12 in

line vty 3exec-timeout 1 30login authentication listaaccess-class 12 in

line vty 4exec-timeout 1 30login authentication listaaccess-class 12 in

!end

Cisco and the Cisco Logo are trademarks of Cisco Systems, Inc. and/or its affiliates in the U.S. and other countries. A listing of Cisco's trademarks can be found at www.cisco.com/go/trademarks. Third party trademarks mentioned are the property of their respective owners. The use of the word partner does not imply a partnership relationship between Cisco and any other company. (1005R)

Any Internet Protocol (IP) addresses and phone numbers used in this document are not intended to be actual addresses and phone numbers. Any examples, command display output, network topology diagrams, and other figures included in the document are shown for illustrative purposes only. Any use of actual IP addresses or phone numbers in illustrative content is unintentional and coincidental.

© 2007 Cisco Systems, Inc. All rights reserved.